Nov 8 09:27:48.298505 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:27:48.298530 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:27:48.298538 kernel: KASLR enabled Nov 8 09:27:48.298545 kernel: efi: EFI v2.7 by EDK II Nov 8 09:27:48.298551 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:27:48.298557 kernel: random: crng init done Nov 8 09:27:48.298564 kernel: secureboot: Secure boot disabled Nov 8 09:27:48.298570 kernel: ACPI: Early table checksum verification disabled Nov 8 09:27:48.298578 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:27:48.298584 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:27:48.298590 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298596 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298602 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298608 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298617 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298623 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298630 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298636 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298643 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:27:48.298649 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:27:48.298656 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:27:48.298662 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:27:48.298688 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:27:48.298695 kernel: Zone ranges: Nov 8 09:27:48.298701 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:27:48.298708 kernel: DMA32 empty Nov 8 09:27:48.298714 kernel: Normal empty Nov 8 09:27:48.298721 kernel: Device empty Nov 8 09:27:48.298727 kernel: Movable zone start for each node Nov 8 09:27:48.298733 kernel: Early memory node ranges Nov 8 09:27:48.298740 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:27:48.298746 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:27:48.298753 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:27:48.298759 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:27:48.298767 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:27:48.298773 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:27:48.298779 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:27:48.298786 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:27:48.298792 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:27:48.298799 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:27:48.298809 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:27:48.298816 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:27:48.298824 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:27:48.298831 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:27:48.298837 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:27:48.298844 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:27:48.298851 kernel: psci: probing for conduit method from ACPI. Nov 8 09:27:48.298878 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:27:48.298888 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:27:48.298895 kernel: psci: Trusted OS migration not required Nov 8 09:27:48.298901 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:27:48.298909 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:27:48.298915 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:27:48.298923 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:27:48.298930 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:27:48.298936 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:27:48.298944 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:27:48.298950 kernel: CPU features: detected: Spectre-v4 Nov 8 09:27:48.298957 kernel: CPU features: detected: Spectre-BHB Nov 8 09:27:48.298965 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:27:48.298972 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:27:48.298979 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:27:48.298986 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:27:48.298992 kernel: alternatives: applying boot alternatives Nov 8 09:27:48.299000 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:27:48.299008 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:27:48.299014 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:27:48.299021 kernel: Fallback order for Node 0: 0 Nov 8 09:27:48.299028 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:27:48.299036 kernel: Policy zone: DMA Nov 8 09:27:48.299043 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:27:48.299050 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:27:48.299056 kernel: software IO TLB: area num 4. Nov 8 09:27:48.299063 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:27:48.299070 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:27:48.299077 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:27:48.299084 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:27:48.299091 kernel: rcu: RCU event tracing is enabled. Nov 8 09:27:48.299098 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:27:48.299105 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:27:48.299121 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:27:48.299128 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:27:48.299136 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:27:48.299142 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:27:48.299149 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:27:48.299156 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:27:48.299163 kernel: GICv3: 256 SPIs implemented Nov 8 09:27:48.299170 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:27:48.299177 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:27:48.299184 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:27:48.299190 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:27:48.299199 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:27:48.299206 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:27:48.299213 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:27:48.299220 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:27:48.299227 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:27:48.299234 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:27:48.299241 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:27:48.299248 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:27:48.299254 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:27:48.299262 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:27:48.299269 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:27:48.299277 kernel: arm-pv: using stolen time PV Nov 8 09:27:48.299285 kernel: Console: colour dummy device 80x25 Nov 8 09:27:48.299292 kernel: ACPI: Core revision 20240827 Nov 8 09:27:48.299300 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:27:48.299307 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:27:48.299314 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:27:48.299321 kernel: landlock: Up and running. Nov 8 09:27:48.299329 kernel: SELinux: Initializing. Nov 8 09:27:48.299337 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:27:48.299344 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:27:48.299352 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:27:48.299359 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:27:48.299367 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:27:48.299374 kernel: Remapping and enabling EFI services. Nov 8 09:27:48.299381 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:27:48.299389 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:27:48.299402 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:27:48.299411 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:27:48.299419 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:27:48.299426 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:27:48.299434 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:27:48.299441 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:27:48.299450 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:27:48.299458 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:27:48.299466 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:27:48.299473 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:27:48.299481 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:27:48.299489 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:27:48.299497 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:27:48.299506 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:27:48.299513 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:27:48.299521 kernel: SMP: Total of 4 processors activated. Nov 8 09:27:48.299528 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:27:48.299535 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:27:48.299550 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:27:48.299563 kernel: CPU features: detected: Common not Private translations Nov 8 09:27:48.299572 kernel: CPU features: detected: CRC32 instructions Nov 8 09:27:48.299580 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:27:48.299587 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:27:48.299595 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:27:48.299602 kernel: CPU features: detected: Privileged Access Never Nov 8 09:27:48.299610 kernel: CPU features: detected: RAS Extension Support Nov 8 09:27:48.299617 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:27:48.299626 kernel: alternatives: applying system-wide alternatives Nov 8 09:27:48.299634 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:27:48.299642 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:27:48.299650 kernel: devtmpfs: initialized Nov 8 09:27:48.299658 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:27:48.299666 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:27:48.299673 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:27:48.299682 kernel: 0 pages in range for non-PLT usage Nov 8 09:27:48.299689 kernel: 515200 pages in range for PLT usage Nov 8 09:27:48.299697 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:27:48.299705 kernel: SMBIOS 3.0.0 present. Nov 8 09:27:48.299712 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:27:48.299720 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:27:48.299728 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:27:48.299735 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:27:48.299745 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:27:48.299753 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:27:48.299760 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:27:48.299768 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 09:27:48.299776 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:27:48.299783 kernel: cpuidle: using governor menu Nov 8 09:27:48.299791 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:27:48.299800 kernel: ASID allocator initialised with 32768 entries Nov 8 09:27:48.299807 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:27:48.299815 kernel: Serial: AMBA PL011 UART driver Nov 8 09:27:48.299823 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:27:48.299830 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:27:48.299838 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:27:48.299845 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:27:48.299854 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:27:48.299870 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:27:48.299877 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:27:48.299885 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:27:48.299892 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:27:48.299900 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:27:48.299907 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:27:48.299915 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:27:48.299924 kernel: ACPI: Interpreter enabled Nov 8 09:27:48.299932 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:27:48.299939 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:27:48.299947 kernel: ACPI: CPU0 has been hot-added Nov 8 09:27:48.299954 kernel: ACPI: CPU1 has been hot-added Nov 8 09:27:48.299962 kernel: ACPI: CPU2 has been hot-added Nov 8 09:27:48.299969 kernel: ACPI: CPU3 has been hot-added Nov 8 09:27:48.299978 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:27:48.299985 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:27:48.299993 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:27:48.300162 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:27:48.300252 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:27:48.300333 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:27:48.300415 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:27:48.300497 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:27:48.300510 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:27:48.300519 kernel: PCI host bridge to bus 0000:00 Nov 8 09:27:48.300612 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:27:48.300692 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:27:48.300769 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:27:48.300866 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:27:48.300965 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:27:48.301053 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:27:48.301161 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:27:48.301245 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:27:48.301324 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:27:48.301403 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:27:48.301483 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:27:48.301574 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:27:48.301668 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:27:48.301753 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:27:48.301838 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:27:48.301848 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:27:48.301880 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:27:48.301891 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:27:48.301899 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:27:48.301907 kernel: iommu: Default domain type: Translated Nov 8 09:27:48.301918 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:27:48.301926 kernel: efivars: Registered efivars operations Nov 8 09:27:48.301933 kernel: vgaarb: loaded Nov 8 09:27:48.301941 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:27:48.301948 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:27:48.301956 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:27:48.301964 kernel: pnp: PnP ACPI init Nov 8 09:27:48.302068 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:27:48.302080 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:27:48.302087 kernel: NET: Registered PF_INET protocol family Nov 8 09:27:48.302095 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:27:48.302103 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:27:48.302117 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:27:48.302126 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:27:48.302136 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:27:48.302144 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:27:48.302152 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:27:48.302160 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:27:48.302167 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:27:48.302175 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:27:48.302182 kernel: kvm [1]: HYP mode not available Nov 8 09:27:48.302191 kernel: Initialise system trusted keyrings Nov 8 09:27:48.302199 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:27:48.302207 kernel: Key type asymmetric registered Nov 8 09:27:48.302214 kernel: Asymmetric key parser 'x509' registered Nov 8 09:27:48.302222 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:27:48.302229 kernel: io scheduler mq-deadline registered Nov 8 09:27:48.302237 kernel: io scheduler kyber registered Nov 8 09:27:48.302257 kernel: io scheduler bfq registered Nov 8 09:27:48.302265 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:27:48.302273 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:27:48.302282 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:27:48.302375 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:27:48.302386 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:27:48.302394 kernel: thunder_xcv, ver 1.0 Nov 8 09:27:48.302404 kernel: thunder_bgx, ver 1.0 Nov 8 09:27:48.302411 kernel: nicpf, ver 1.0 Nov 8 09:27:48.302419 kernel: nicvf, ver 1.0 Nov 8 09:27:48.302512 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:27:48.302590 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:27:47 UTC (1762594067) Nov 8 09:27:48.302600 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:27:48.302610 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:27:48.302617 kernel: watchdog: NMI not fully supported Nov 8 09:27:48.302625 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:27:48.302633 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:27:48.302641 kernel: Segment Routing with IPv6 Nov 8 09:27:48.302648 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:27:48.302656 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:27:48.302665 kernel: Key type dns_resolver registered Nov 8 09:27:48.302673 kernel: registered taskstats version 1 Nov 8 09:27:48.302681 kernel: Loading compiled-in X.509 certificates Nov 8 09:27:48.302688 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:27:48.302696 kernel: Demotion targets for Node 0: null Nov 8 09:27:48.302704 kernel: Key type .fscrypt registered Nov 8 09:27:48.302712 kernel: Key type fscrypt-provisioning registered Nov 8 09:27:48.302719 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:27:48.302729 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:27:48.302736 kernel: ima: No architecture policies found Nov 8 09:27:48.302744 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:27:48.302752 kernel: clk: Disabling unused clocks Nov 8 09:27:48.302759 kernel: PM: genpd: Disabling unused power domains Nov 8 09:27:48.302767 kernel: Freeing unused kernel memory: 12416K Nov 8 09:27:48.302775 kernel: Run /init as init process Nov 8 09:27:48.302784 kernel: with arguments: Nov 8 09:27:48.302791 kernel: /init Nov 8 09:27:48.302799 kernel: with environment: Nov 8 09:27:48.302807 kernel: HOME=/ Nov 8 09:27:48.302815 kernel: TERM=linux Nov 8 09:27:48.302938 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:27:48.303021 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:27:48.303034 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 09:27:48.303042 kernel: SCSI subsystem initialized Nov 8 09:27:48.303050 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:27:48.303058 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:27:48.303066 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:27:48.303074 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:27:48.303083 kernel: raid6: neonx8 gen() 15744 MB/s Nov 8 09:27:48.303090 kernel: raid6: neonx4 gen() 15723 MB/s Nov 8 09:27:48.303098 kernel: raid6: neonx2 gen() 13207 MB/s Nov 8 09:27:48.303106 kernel: raid6: neonx1 gen() 10423 MB/s Nov 8 09:27:48.303120 kernel: raid6: int64x8 gen() 6830 MB/s Nov 8 09:27:48.303128 kernel: raid6: int64x4 gen() 7347 MB/s Nov 8 09:27:48.303135 kernel: raid6: int64x2 gen() 6093 MB/s Nov 8 09:27:48.303144 kernel: raid6: int64x1 gen() 5055 MB/s Nov 8 09:27:48.303152 kernel: raid6: using algorithm neonx8 gen() 15744 MB/s Nov 8 09:27:48.303160 kernel: raid6: .... xor() 12021 MB/s, rmw enabled Nov 8 09:27:48.303168 kernel: raid6: using neon recovery algorithm Nov 8 09:27:48.303175 kernel: xor: measuring software checksum speed Nov 8 09:27:48.303183 kernel: 8regs : 21601 MB/sec Nov 8 09:27:48.303191 kernel: 32regs : 21676 MB/sec Nov 8 09:27:48.303199 kernel: arm64_neon : 27974 MB/sec Nov 8 09:27:48.303207 kernel: xor: using function: arm64_neon (27974 MB/sec) Nov 8 09:27:48.303215 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:27:48.303225 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 09:27:48.303233 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:27:48.303241 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:27:48.303249 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:27:48.303257 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:27:48.303265 kernel: loop: module loaded Nov 8 09:27:48.303273 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:27:48.303281 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:27:48.303289 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:27:48.303300 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:27:48.303310 systemd[1]: Detected virtualization kvm. Nov 8 09:27:48.303318 systemd[1]: Detected architecture arm64. Nov 8 09:27:48.303326 systemd[1]: Running in initrd. Nov 8 09:27:48.303333 systemd[1]: No hostname configured, using default hostname. Nov 8 09:27:48.303342 systemd[1]: Hostname set to . Nov 8 09:27:48.303350 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:27:48.303358 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:27:48.303368 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:27:48.303376 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:27:48.303384 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:27:48.303392 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 09:27:48.303401 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:27:48.303409 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:27:48.303419 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:27:48.303428 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:27:48.303436 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:27:48.303444 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:27:48.303452 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:27:48.303460 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:27:48.303469 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:27:48.303477 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:27:48.303486 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:27:48.303494 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:27:48.303502 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:27:48.303510 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:27:48.303518 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:27:48.303527 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:27:48.303536 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:27:48.303544 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:27:48.303552 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:27:48.303568 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 09:27:48.303579 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:27:48.303588 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:27:48.303596 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 09:27:48.303605 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:27:48.303613 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:27:48.303621 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:27:48.303630 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:27:48.303640 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:27:48.303649 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:27:48.303657 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:27:48.303667 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:27:48.303676 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:27:48.303703 systemd-journald[347]: Collecting audit messages is enabled. Nov 8 09:27:48.303726 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:27:48.303735 systemd-journald[347]: Journal started Nov 8 09:27:48.303754 systemd-journald[347]: Runtime Journal (/run/log/journal/240a8ccf09da4db2a83e136b7e340f5f) is 6M, max 48.5M, 42.4M free. Nov 8 09:27:48.304888 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:27:48.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.309896 kernel: audit: type=1130 audit(1762594068.305:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.309931 kernel: Bridge firewalling registered Nov 8 09:27:48.309982 systemd-modules-load[352]: Inserted module 'br_netfilter' Nov 8 09:27:48.318099 kernel: audit: type=1130 audit(1762594068.313:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.310104 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:27:48.311665 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:27:48.321584 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:27:48.323975 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:27:48.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.326119 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:27:48.334946 kernel: audit: type=1130 audit(1762594068.326:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.335199 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:27:48.340980 kernel: audit: type=1130 audit(1762594068.335:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.341416 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:27:48.346976 kernel: audit: type=1130 audit(1762594068.341:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.347002 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:27:48.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.350410 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:27:48.354244 kernel: audit: type=1130 audit(1762594068.347:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.354266 kernel: audit: type=1334 audit(1762594068.353:8): prog-id=6 op=LOAD Nov 8 09:27:48.353000 audit: BPF prog-id=6 op=LOAD Nov 8 09:27:48.354777 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:27:48.356698 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:27:48.377017 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:27:48.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.383904 kernel: audit: type=1130 audit(1762594068.377:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.386913 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:27:48.393964 kernel: audit: type=1130 audit(1762594068.387:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.389271 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:27:48.402888 systemd-resolved[377]: Positive Trust Anchors: Nov 8 09:27:48.402912 systemd-resolved[377]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:27:48.402916 systemd-resolved[377]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:27:48.402947 systemd-resolved[377]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:27:48.415359 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:27:48.426219 systemd-resolved[377]: Defaulting to hostname 'linux'. Nov 8 09:27:48.427040 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:27:48.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.428293 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:27:48.497884 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:27:48.507889 kernel: iscsi: registered transport (tcp) Nov 8 09:27:48.522048 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:27:48.522079 kernel: QLogic iSCSI HBA Driver Nov 8 09:27:48.544390 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:27:48.576952 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:27:48.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.579317 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:27:48.622268 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:27:48.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.624709 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:27:48.626477 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 09:27:48.662174 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:27:48.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.663000 audit: BPF prog-id=7 op=LOAD Nov 8 09:27:48.663000 audit: BPF prog-id=8 op=LOAD Nov 8 09:27:48.664922 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:27:48.693997 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 8 09:27:48.702216 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:27:48.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.706939 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:27:48.730837 dracut-pre-trigger[704]: rd.md=0: removing MD RAID activation Nov 8 09:27:48.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.732258 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:27:48.735000 audit: BPF prog-id=9 op=LOAD Nov 8 09:27:48.737120 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:27:48.756447 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:27:48.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.758965 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:27:48.785330 systemd-networkd[746]: lo: Link UP Nov 8 09:27:48.785338 systemd-networkd[746]: lo: Gained carrier Nov 8 09:27:48.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.785783 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:27:48.787298 systemd[1]: Reached target network.target - Network. Nov 8 09:27:48.813332 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:27:48.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.816051 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:27:48.871565 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:27:48.884818 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 09:27:48.896773 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:27:48.903309 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:27:48.905268 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:27:48.916969 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:27:48.917092 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:27:48.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.926577 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:27:48.929300 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:27:48.930682 systemd-networkd[746]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:27:48.930685 systemd-networkd[746]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:27:48.932002 systemd-networkd[746]: eth0: Link UP Nov 8 09:27:48.932835 systemd-networkd[746]: eth0: Gained carrier Nov 8 09:27:48.932845 systemd-networkd[746]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:27:48.949909 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:27:48.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.950937 systemd-networkd[746]: eth0: DHCPv4 address 10.0.0.4/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:27:48.951559 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:27:48.953684 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:27:48.956146 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:27:48.961057 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:27:48.964033 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:27:48.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:48.995835 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:27:48.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.020146 disk-uuid[817]: Warning: The kernel is still using the old partition table. Nov 8 09:27:50.020146 disk-uuid[817]: The new table will be used at the next reboot or after you Nov 8 09:27:50.020146 disk-uuid[817]: run partprobe(8) or kpartx(8) Nov 8 09:27:50.020146 disk-uuid[817]: The operation has completed successfully. Nov 8 09:27:50.035080 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:27:50.035925 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:27:50.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.039018 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 09:27:50.067881 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Nov 8 09:27:50.067934 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:27:50.070103 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:27:50.072873 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:27:50.072891 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:27:50.078883 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:27:50.079942 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 09:27:50.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.081905 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 09:27:50.187534 ignition[854]: Ignition 2.22.0 Nov 8 09:27:50.187549 ignition[854]: Stage: fetch-offline Nov 8 09:27:50.187589 ignition[854]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:27:50.187599 ignition[854]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:27:50.187773 ignition[854]: parsed url from cmdline: "" Nov 8 09:27:50.187776 ignition[854]: no config URL provided Nov 8 09:27:50.187783 ignition[854]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 09:27:50.187793 ignition[854]: no config at "/usr/lib/ignition/user.ign" Nov 8 09:27:50.187828 ignition[854]: op(1): [started] loading QEMU firmware config module Nov 8 09:27:50.187831 ignition[854]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 09:27:50.193077 ignition[854]: op(1): [finished] loading QEMU firmware config module Nov 8 09:27:50.199244 ignition[854]: parsing config with SHA512: b63b4be0700603433af0392a4462b7386ebfd42e93a35c12a60416686b99ea4c688a38274b5b6bf8b10df1beb4a117bf0f5092f35491a964a64e685f788c2049 Nov 8 09:27:50.206682 unknown[854]: fetched base config from "system" Nov 8 09:27:50.206695 unknown[854]: fetched user config from "qemu" Nov 8 09:27:50.206896 ignition[854]: fetch-offline: fetch-offline passed Nov 8 09:27:50.208713 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:27:50.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.206976 ignition[854]: Ignition finished successfully Nov 8 09:27:50.210362 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 09:27:50.211185 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 09:27:50.247058 ignition[870]: Ignition 2.22.0 Nov 8 09:27:50.247075 ignition[870]: Stage: kargs Nov 8 09:27:50.247219 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:27:50.247228 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:27:50.250143 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 09:27:50.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.247769 ignition[870]: kargs: kargs passed Nov 8 09:27:50.247810 ignition[870]: Ignition finished successfully Nov 8 09:27:50.252647 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 09:27:50.292255 ignition[877]: Ignition 2.22.0 Nov 8 09:27:50.292270 ignition[877]: Stage: disks Nov 8 09:27:50.292407 ignition[877]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:27:50.292425 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:27:50.292970 ignition[877]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Nov 8 09:27:50.297786 ignition[877]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Nov 8 09:27:50.297887 ignition[877]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Nov 8 09:27:50.297916 ignition[877]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Nov 8 09:27:50.297923 ignition[877]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Nov 8 09:27:50.298065 ignition[877]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Nov 8 09:27:50.299006 ignition[877]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Nov 8 09:27:50.299014 ignition[877]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Nov 8 09:27:50.313049 ignition[877]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Nov 8 09:27:50.313065 ignition[877]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Nov 8 09:27:50.360690 ignition[877]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Nov 8 09:27:50.360704 ignition[877]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Nov 8 09:27:50.360711 ignition[877]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Nov 8 09:27:50.360851 ignition[877]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Nov 8 09:27:50.362166 ignition[877]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Nov 8 09:27:50.362176 ignition[877]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Nov 8 09:27:50.365283 ignition[877]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Nov 8 09:27:50.365291 ignition[877]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Nov 8 09:27:50.374853 ignition[877]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Nov 8 09:27:50.374879 ignition[877]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Nov 8 09:27:50.374888 ignition[877]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Nov 8 09:27:50.382915 ignition[877]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Nov 8 09:27:50.382977 ignition[877]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Nov 8 09:27:50.382999 ignition[877]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Nov 8 09:27:50.383180 ignition[877]: disks: createRaids: op(9): [started] creating "DATA" Nov 8 09:27:50.383194 ignition[877]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid0" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Nov 8 09:27:50.436872 kernel: md127: detected capacity change from 0 to 4317184 Nov 8 09:27:50.453007 ignition[877]: disks: createRaids: op(9): [finished] creating "DATA" Nov 8 09:27:50.453020 ignition[877]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Nov 8 09:27:50.459040 ignition[877]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Nov 8 09:27:50.459915 ignition[877]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Nov 8 09:27:50.470419 ignition[877]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Nov 8 09:27:50.471933 ignition[877]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Nov 8 09:27:50.471984 ignition[877]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Nov 8 09:27:50.481852 ignition[877]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Nov 8 09:27:50.481884 ignition[877]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Nov 8 09:27:50.482027 ignition[877]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Nov 8 09:27:50.482035 ignition[877]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Nov 8 09:27:50.488679 ignition[877]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Nov 8 09:27:50.488849 ignition[877]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Nov 8 09:27:50.488873 ignition[877]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Nov 8 09:27:50.512166 ignition[877]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Nov 8 09:27:50.512219 ignition[877]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Nov 8 09:27:50.512225 ignition[877]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Nov 8 09:27:50.534750 ignition[877]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Nov 8 09:27:50.534777 ignition[877]: disks: disks passed Nov 8 09:27:50.534848 ignition[877]: Ignition finished successfully Nov 8 09:27:50.538906 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 09:27:50.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.541994 systemd-networkd[746]: eth0: Gained IPv6LL Nov 8 09:27:50.544338 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:27:50.545564 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:27:50.547728 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:27:50.549735 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:27:50.551577 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:27:50.554259 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:27:50.588830 systemd-fsck[911]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 09:27:50.592317 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:27:50.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.595062 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:27:50.664885 kernel: EXT4-fs (vda9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:27:50.664988 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:27:50.666259 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:27:50.668816 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:27:50.670496 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:27:50.671522 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 09:27:50.671565 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 09:27:50.671588 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:27:50.684790 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:27:50.687291 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:27:50.692707 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (919) Nov 8 09:27:50.692731 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:27:50.692742 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:27:50.694875 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:27:50.694898 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:27:50.695662 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:27:50.707404 initrd-setup-root[943]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 09:27:50.711625 initrd-setup-root[950]: cut: /sysroot/etc/group: No such file or directory Nov 8 09:27:50.715575 initrd-setup-root[957]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 09:27:50.719087 initrd-setup-root[964]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 09:27:50.779371 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:27:50.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.781397 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 09:27:50.782840 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 09:27:50.805454 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 09:27:50.806300 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:27:50.828539 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 09:27:50.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.843701 ignition[1033]: INFO : Ignition 2.22.0 Nov 8 09:27:50.843701 ignition[1033]: INFO : Stage: mount Nov 8 09:27:50.845168 ignition[1033]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:27:50.845168 ignition[1033]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:27:50.845168 ignition[1033]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Nov 8 09:27:50.845168 ignition[1033]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Nov 8 09:27:50.860576 ignition[1033]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Nov 8 09:27:50.860576 ignition[1033]: INFO : mount: mount passed Nov 8 09:27:50.863071 kernel: EXT4-fs (md127): mounted filesystem 27545ee6-5d1b-4acf-b214-11e37917d053 r/w with ordered data mode. Quota mode: none. Nov 8 09:27:50.862919 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 09:27:50.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:50.864836 ignition[1033]: INFO : Ignition finished successfully Nov 8 09:27:50.864731 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 09:27:51.667028 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:27:51.685614 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1050) Nov 8 09:27:51.685651 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:27:51.685668 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:27:51.689422 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:27:51.689450 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:27:51.690744 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:27:51.720707 ignition[1067]: INFO : Ignition 2.22.0 Nov 8 09:27:51.720707 ignition[1067]: INFO : Stage: files Nov 8 09:27:51.722530 ignition[1067]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:27:51.722530 ignition[1067]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:27:51.722530 ignition[1067]: DEBUG : files: compiled without relabeling support, skipping Nov 8 09:27:51.726218 ignition[1067]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 09:27:51.726218 ignition[1067]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 09:27:51.729268 ignition[1067]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 09:27:51.730751 ignition[1067]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 09:27:51.730751 ignition[1067]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 09:27:51.729802 unknown[1067]: wrote ssh authorized keys file for user: core Nov 8 09:27:51.736220 ignition[1067]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:27:51.738254 ignition[1067]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:27:51.738254 ignition[1067]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Nov 8 09:27:51.741574 ignition[1067]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Nov 8 09:27:51.745064 ignition[1067]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Nov 8 09:27:51.745064 ignition[1067]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Nov 8 09:27:51.745064 ignition[1067]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 8 09:27:51.749806 ignition[1067]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:27:51.749806 ignition[1067]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:27:51.749806 ignition[1067]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 8 09:27:51.749806 ignition[1067]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 09:27:51.763266 ignition[1067]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:27:51.767178 ignition[1067]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:27:51.769811 ignition[1067]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 09:27:51.769811 ignition[1067]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Nov 8 09:27:51.769811 ignition[1067]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Nov 8 09:27:51.769811 ignition[1067]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:27:51.769811 ignition[1067]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:27:51.769811 ignition[1067]: INFO : files: files passed Nov 8 09:27:51.769811 ignition[1067]: INFO : Ignition finished successfully Nov 8 09:27:51.786339 kernel: kauditd_printk_skb: 26 callbacks suppressed Nov 8 09:27:51.786363 kernel: audit: type=1130 audit(1762594071.773:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.770608 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 09:27:51.777012 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 09:27:51.787150 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:27:51.790351 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 09:27:51.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.790430 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 09:27:51.799681 kernel: audit: type=1130 audit(1762594071.792:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.799704 kernel: audit: type=1131 audit(1762594071.792:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.799793 initrd-setup-root-after-ignition[1098]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:27:51.801197 initrd-setup-root-after-ignition[1100]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:27:51.801197 initrd-setup-root-after-ignition[1100]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:27:51.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.808394 initrd-setup-root-after-ignition[1104]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:27:51.810019 kernel: audit: type=1130 audit(1762594071.803:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.801470 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:27:51.808468 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 09:27:51.811803 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:27:51.853025 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:27:51.853935 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:27:51.861589 kernel: audit: type=1130 audit(1762594071.854:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.861615 kernel: audit: type=1131 audit(1762594071.854:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.855353 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:27:51.862596 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:27:51.864646 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:27:51.865483 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:27:51.881934 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:27:51.886973 kernel: audit: type=1130 audit(1762594071.882:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.884499 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:27:51.901620 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:27:51.901760 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:27:51.903960 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:27:51.906030 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:27:51.907723 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:27:51.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.907845 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:27:51.913822 kernel: audit: type=1131 audit(1762594071.908:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.912842 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:27:51.914930 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:27:51.916591 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 09:27:51.918302 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:27:51.920169 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:27:51.922052 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:27:51.924019 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:27:51.925829 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:27:51.927798 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:27:51.929756 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:27:51.931562 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:27:51.933034 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:27:51.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.937876 kernel: audit: type=1131 audit(1762594071.934:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.933178 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:27:51.937960 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:27:51.939978 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:27:51.941973 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:27:51.942050 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:27:51.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.944149 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:27:51.950373 kernel: audit: type=1131 audit(1762594071.945:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.944283 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:27:51.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.949569 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 09:27:51.949699 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:27:51.951621 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:27:51.953092 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:27:51.956891 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:27:51.958184 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:27:51.960161 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:27:51.961674 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:27:51.961763 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:27:51.963266 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:27:51.963354 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:27:51.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.964871 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:27:51.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.964949 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:27:51.966687 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:27:51.966804 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:27:51.968502 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 09:27:51.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.968610 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 09:27:51.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.971081 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 09:27:51.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.973559 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 09:27:51.974823 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:27:51.974957 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:27:51.977151 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:27:51.977253 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:27:51.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:51.978957 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:27:51.979062 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:27:51.984621 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:27:51.984774 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:27:51.995048 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 09:27:51.997991 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 09:27:51.998090 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 09:27:51.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.000478 ignition[1124]: INFO : Ignition 2.22.0 Nov 8 09:27:52.000478 ignition[1124]: INFO : Stage: umount Nov 8 09:27:52.001970 ignition[1124]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:27:52.001970 ignition[1124]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:27:52.001970 ignition[1124]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Nov 8 09:27:52.006259 kernel: EXT4-fs (md127): unmounting filesystem 27545ee6-5d1b-4acf-b214-11e37917d053. Nov 8 09:27:52.001774 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Nov 8 09:27:52.007241 ignition[1124]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Nov 8 09:27:52.007241 ignition[1124]: INFO : umount: umount passed Nov 8 09:27:52.007241 ignition[1124]: INFO : Ignition finished successfully Nov 8 09:27:52.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.008348 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 09:27:52.008453 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 09:27:52.012000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.010126 systemd[1]: Stopped target network.target - Network. Nov 8 09:27:52.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.011466 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 09:27:52.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.011518 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 09:27:52.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.013134 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 09:27:52.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.013178 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 09:27:52.014787 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 09:27:52.014832 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 09:27:52.016392 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:27:52.016435 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:27:52.018126 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:27:52.018177 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:27:52.020006 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 09:27:52.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.021737 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 09:27:52.029070 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 09:27:52.029187 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 09:27:52.034289 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 09:27:52.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.034385 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 09:27:52.037118 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:27:52.038000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:27:52.038908 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 09:27:52.038945 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:27:52.041626 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 09:27:52.042616 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 09:27:52.044000 audit: BPF prog-id=9 op=UNLOAD Nov 8 09:27:52.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.042675 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:27:52.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.044882 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:27:52.044930 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:27:52.046682 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:27:52.046724 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:27:52.048565 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:27:52.058435 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:27:52.058572 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:27:52.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.061799 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:27:52.061895 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:27:52.063165 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:27:52.066000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.063196 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:27:52.064953 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:27:52.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.065003 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:27:52.067734 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:27:52.072000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.067786 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:27:52.070720 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:27:52.070781 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:27:52.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.074670 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:27:52.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.076094 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:27:52.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.076167 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:27:52.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.078323 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:27:52.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.078372 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:27:52.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.080832 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 09:27:52.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.080901 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:27:52.083286 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:27:52.083331 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:27:52.085332 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:27:52.085384 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:27:52.088514 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 09:27:52.088622 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 09:27:52.090019 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:27:52.090094 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:27:52.093072 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:27:52.094989 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:27:52.112747 systemd[1]: Switching root. Nov 8 09:27:52.153385 systemd-journald[347]: Journal stopped Nov 8 09:27:52.844554 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 8 09:27:52.844603 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:27:52.844618 kernel: SELinux: policy capability open_perms=1 Nov 8 09:27:52.844628 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:27:52.844641 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:27:52.844654 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:27:52.844667 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:27:52.844681 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:27:52.844691 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:27:52.844701 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:27:52.844711 systemd[1]: Successfully loaded SELinux policy in 64.504ms. Nov 8 09:27:52.844724 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.666ms. Nov 8 09:27:52.844736 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:27:52.844748 systemd[1]: Detected virtualization kvm. Nov 8 09:27:52.844759 systemd[1]: Detected architecture arm64. Nov 8 09:27:52.844772 systemd[1]: Detected first boot. Nov 8 09:27:52.844783 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:27:52.844794 zram_generator::config[1172]: No configuration found. Nov 8 09:27:52.844813 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:27:52.844824 systemd[1]: Populated /etc with preset unit settings. Nov 8 09:27:52.844835 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:27:52.844846 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:27:52.844885 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:27:52.844902 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:27:52.844913 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:27:52.844924 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:27:52.844935 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:27:52.844946 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:27:52.844957 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:27:52.844969 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:27:52.844982 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:27:52.844992 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:27:52.845004 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:27:52.845015 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:27:52.845026 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:27:52.845037 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:27:52.845048 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:27:52.845061 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:27:52.845072 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:27:52.845082 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:27:52.845093 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:27:52.845112 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:27:52.845124 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:27:52.845136 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:27:52.845147 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:27:52.845159 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:27:52.845170 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:27:52.845182 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:27:52.845205 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:27:52.845216 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:27:52.845229 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:27:52.845240 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:27:52.845250 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:27:52.845262 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:27:52.845272 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:27:52.845283 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:27:52.845298 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:27:52.845310 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:27:52.845321 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:27:52.845332 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:27:52.845343 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:27:52.845354 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:27:52.845364 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:27:52.845375 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:27:52.845388 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:27:52.845399 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 8 09:27:52.845410 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:27:52.845421 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Nov 8 09:27:52.845433 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:27:52.845444 systemd[1]: Reached target machines.target - Containers. Nov 8 09:27:52.845454 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:27:52.845468 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:27:52.845478 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:27:52.845489 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:27:52.845499 kernel: EXT4-fs (md127): mounted filesystem 27545ee6-5d1b-4acf-b214-11e37917d053 r/w with ordered data mode. Quota mode: none. Nov 8 09:27:52.845509 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:27:52.845520 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:27:52.845531 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:27:52.845543 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:27:52.845554 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:27:52.845565 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:27:52.845576 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:27:52.845586 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:27:52.845597 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:27:52.845607 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:27:52.845620 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:27:52.845631 kernel: fuse: init (API version 7.41) Nov 8 09:27:52.845641 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:27:52.845655 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:27:52.845667 kernel: ACPI: bus type drm_connector registered Nov 8 09:27:52.845679 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:27:52.845691 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:27:52.845702 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:27:52.845713 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:27:52.845724 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:27:52.845735 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:27:52.845766 systemd-journald[1251]: Collecting audit messages is enabled. Nov 8 09:27:52.845790 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:27:52.845801 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:27:52.845812 systemd-journald[1251]: Journal started Nov 8 09:27:52.845833 systemd-journald[1251]: Runtime Journal (/run/log/journal/240a8ccf09da4db2a83e136b7e340f5f) is 6M, max 48.5M, 42.4M free. Nov 8 09:27:52.691000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:27:52.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.802000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:27:52.802000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:27:52.802000 audit: BPF prog-id=15 op=LOAD Nov 8 09:27:52.802000 audit: BPF prog-id=16 op=LOAD Nov 8 09:27:52.803000 audit: BPF prog-id=17 op=LOAD Nov 8 09:27:52.842000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:27:52.842000 audit[1251]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd8c2f910 a2=4000 a3=0 items=0 ppid=1 pid=1251 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:27:52.842000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:27:52.590363 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:27:52.608850 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 09:27:52.609358 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:27:52.849875 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:27:52.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.850739 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:27:52.851940 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:27:52.852907 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Nov 8 09:27:52.854081 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:27:52.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.855498 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:27:52.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.856930 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:27:52.857088 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:27:52.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.858446 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:27:52.858630 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:27:52.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.860047 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:27:52.860213 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:27:52.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.861674 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:27:52.861842 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:27:52.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.863557 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:27:52.863732 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:27:52.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.865232 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:27:52.865390 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:27:52.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.867088 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:27:52.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.868581 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:27:52.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.870973 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:27:52.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.872689 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:27:52.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.886834 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:27:52.888354 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:27:52.890819 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:27:52.893014 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:27:52.894248 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:27:52.894288 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:27:52.896276 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:27:52.898133 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:27:52.898253 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:27:52.905779 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:27:52.908110 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:27:52.909412 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:27:52.910425 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:27:52.911755 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:27:52.913538 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:27:52.916057 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:27:52.919819 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:27:52.922010 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:27:52.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.925634 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:27:52.927341 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:27:52.928931 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:27:52.929570 systemd-journald[1251]: Time spent on flushing to /var/log/journal/240a8ccf09da4db2a83e136b7e340f5f is 20.337ms for 1045 entries. Nov 8 09:27:52.929570 systemd-journald[1251]: System Journal (/var/log/journal/240a8ccf09da4db2a83e136b7e340f5f) is 8M, max 163.5M, 155.5M free. Nov 8 09:27:52.963545 systemd-journald[1251]: Received client request to flush runtime journal. Nov 8 09:27:52.963593 kernel: loop1: detected capacity change from 0 to 109872 Nov 8 09:27:52.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.933463 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 09:27:52.937156 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 09:27:52.945573 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:27:52.947089 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. Nov 8 09:27:52.947107 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. Nov 8 09:27:52.951198 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:27:52.955053 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:27:52.966874 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 09:27:52.968123 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:27:52.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.971453 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 09:27:52.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.987912 kernel: loop3: detected capacity change from 0 to 109872 Nov 8 09:27:52.992809 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:27:52.993769 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 09:27:52.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:52.994000 audit: BPF prog-id=18 op=LOAD Nov 8 09:27:52.994000 audit: BPF prog-id=19 op=LOAD Nov 8 09:27:52.994000 audit: BPF prog-id=20 op=LOAD Nov 8 09:27:52.996192 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:27:52.997000 audit: BPF prog-id=21 op=LOAD Nov 8 09:27:52.999296 (sd-merge)[1313]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:27:53.002365 (sd-merge)[1313]: Merged extensions into '/usr'. Nov 8 09:27:53.003047 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:27:53.004959 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:27:53.006931 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:27:53.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.012698 systemd[1]: Starting ensure-sysext.service... Nov 8 09:27:53.013000 audit: BPF prog-id=22 op=LOAD Nov 8 09:27:53.013000 audit: BPF prog-id=23 op=LOAD Nov 8 09:27:53.013000 audit: BPF prog-id=24 op=LOAD Nov 8 09:27:53.017000 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:27:53.021021 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Nov 8 09:27:53.021031 systemd-tmpfiles[1317]: ACLs are not supported, ignoring. Nov 8 09:27:53.023165 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:27:53.024000 audit: BPF prog-id=25 op=LOAD Nov 8 09:27:53.024000 audit: BPF prog-id=26 op=LOAD Nov 8 09:27:53.024000 audit: BPF prog-id=27 op=LOAD Nov 8 09:27:53.026919 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:27:53.030326 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:27:53.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.036562 systemd[1]: Reload requested from client PID 1319 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:27:53.036584 systemd[1]: Reloading... Nov 8 09:27:53.036760 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:27:53.036917 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:27:53.037189 systemd-tmpfiles[1322]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:27:53.038151 systemd-tmpfiles[1322]: ACLs are not supported, ignoring. Nov 8 09:27:53.038201 systemd-tmpfiles[1322]: ACLs are not supported, ignoring. Nov 8 09:27:53.042004 systemd-tmpfiles[1322]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:27:53.042014 systemd-tmpfiles[1322]: Skipping /boot Nov 8 09:27:53.048157 systemd-tmpfiles[1322]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:27:53.048168 systemd-tmpfiles[1322]: Skipping /boot Nov 8 09:27:53.052608 systemd-nsresourced[1321]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:27:53.091241 zram_generator::config[1358]: No configuration found. Nov 8 09:27:53.141545 systemd-oomd[1315]: No swap; memory pressure usage will be degraded Nov 8 09:27:53.155504 systemd-resolved[1316]: Positive Trust Anchors: Nov 8 09:27:53.155526 systemd-resolved[1316]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:27:53.155529 systemd-resolved[1316]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:27:53.155561 systemd-resolved[1316]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:27:53.161771 systemd-resolved[1316]: Defaulting to hostname 'linux'. Nov 8 09:27:53.253887 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 09:27:53.253979 systemd[1]: Reloading finished in 217 ms. Nov 8 09:27:53.270796 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:27:53.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.272246 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:27:53.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.273578 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:27:53.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.274981 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:27:53.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.285000 audit: BPF prog-id=28 op=LOAD Nov 8 09:27:53.285000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:27:53.285000 audit: BPF prog-id=29 op=LOAD Nov 8 09:27:53.285000 audit: BPF prog-id=30 op=LOAD Nov 8 09:27:53.285000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:27:53.285000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:27:53.287000 audit: BPF prog-id=31 op=LOAD Nov 8 09:27:53.287000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:27:53.287000 audit: BPF prog-id=32 op=LOAD Nov 8 09:27:53.287000 audit: BPF prog-id=33 op=LOAD Nov 8 09:27:53.287000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:27:53.287000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:27:53.287000 audit: BPF prog-id=34 op=LOAD Nov 8 09:27:53.287000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:27:53.288000 audit: BPF prog-id=35 op=LOAD Nov 8 09:27:53.288000 audit: BPF prog-id=36 op=LOAD Nov 8 09:27:53.288000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:27:53.288000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:27:53.289000 audit: BPF prog-id=37 op=LOAD Nov 8 09:27:53.289000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:27:53.289000 audit: BPF prog-id=38 op=LOAD Nov 8 09:27:53.289000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:27:53.289000 audit: BPF prog-id=39 op=LOAD Nov 8 09:27:53.289000 audit: BPF prog-id=40 op=LOAD Nov 8 09:27:53.289000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:27:53.289000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:27:53.294043 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:27:53.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.300470 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:27:53.303235 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:27:53.305711 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:27:53.318145 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:27:53.320695 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:27:53.325236 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:27:53.329533 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:27:53.332237 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:27:53.334549 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:27:53.336874 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:27:53.338838 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:27:53.339042 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:27:53.339172 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:27:53.342991 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:27:53.343191 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:27:53.343327 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:27:53.343431 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:27:53.344000 audit[1408]: SYSTEM_BOOT pid=1408 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.350554 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:27:53.353318 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:27:53.354650 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:27:53.354827 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:27:53.354930 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:27:53.357200 systemd[1]: Finished ensure-sysext.service. Nov 8 09:27:53.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.362470 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:27:53.362670 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:27:53.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.363000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.364971 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:27:53.371780 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:27:53.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.374360 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:27:53.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.377798 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:27:53.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.380270 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:27:53.380562 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:27:53.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.384525 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:27:53.384716 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:27:53.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.386804 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:27:53.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:27:53.390772 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:27:53.389000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:27:53.389000 audit[1432]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc9bd8f50 a2=420 a3=0 items=0 ppid=1403 pid=1432 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:27:53.389000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:27:53.392281 augenrules[1432]: No rules Nov 8 09:27:53.393409 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:27:53.393659 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:27:53.400923 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:27:53.401013 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:27:53.402724 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:27:53.408062 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:27:53.409330 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:27:53.437018 systemd-udevd[1448]: Using default interface naming scheme 'v257'. Nov 8 09:27:53.454235 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:27:53.457001 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:27:53.458905 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:27:53.462584 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:27:53.539454 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:27:53.547026 systemd-networkd[1459]: lo: Link UP Nov 8 09:27:53.547036 systemd-networkd[1459]: lo: Gained carrier Nov 8 09:27:53.547761 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:27:53.549788 systemd[1]: Reached target network.target - Network. Nov 8 09:27:53.553759 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:27:53.556981 systemd-networkd[1459]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:27:53.556991 systemd-networkd[1459]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:27:53.557979 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:27:53.565154 systemd-networkd[1459]: eth0: Link UP Nov 8 09:27:53.565337 systemd-networkd[1459]: eth0: Gained carrier Nov 8 09:27:53.565359 systemd-networkd[1459]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:27:53.577960 systemd-networkd[1459]: eth0: DHCPv4 address 10.0.0.4/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:27:53.578462 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 8 09:27:53.578967 systemd-timesyncd[1447]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:27:53.579009 systemd-timesyncd[1447]: Initial clock synchronization to Sat 2025-11-08 09:27:53.641270 UTC. Nov 8 09:27:53.581271 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:27:53.584753 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:27:53.587956 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:27:53.602916 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:27:53.614206 ldconfig[1405]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:27:53.618368 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:27:53.622342 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:27:53.640535 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:27:53.643976 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:27:53.645211 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:27:53.647046 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:27:53.648764 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:27:53.650580 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:27:53.652557 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:27:53.654564 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:27:53.655840 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:27:53.658972 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:27:53.659004 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:27:53.659942 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:27:53.661729 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:27:53.665661 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:27:53.671904 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:27:53.674314 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:27:53.675758 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:27:53.679808 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:27:53.681294 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:27:53.683446 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:27:53.688726 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:27:53.689935 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:27:53.691090 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:27:53.691228 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:27:53.692468 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:27:53.694931 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:27:53.697026 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:27:53.708968 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:27:53.711325 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:27:53.712492 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:27:53.713769 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:27:53.715967 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:27:53.716522 jq[1514]: false Nov 8 09:27:53.720160 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:27:53.724203 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:27:53.725344 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:27:53.725870 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:27:53.726751 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:27:53.728829 extend-filesystems[1515]: Found /dev/md127 Nov 8 09:27:53.731250 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:27:53.736603 extend-filesystems[1530]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:27:53.740971 extend-filesystems[1515]: Found /dev/vda6 Nov 8 09:27:53.738998 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:27:53.742412 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:27:53.742639 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:27:53.743093 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:27:53.743333 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:27:53.743419 jq[1529]: true Nov 8 09:27:53.745446 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:27:53.746038 extend-filesystems[1515]: Found /dev/vda9 Nov 8 09:27:53.748179 extend-filesystems[1515]: Checking size of /dev/vda9 Nov 8 09:27:53.749302 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:27:53.753380 update_engine[1528]: I20251108 09:27:53.753078 1528 main.cc:92] Flatcar Update Engine starting Nov 8 09:27:53.765088 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:27:53.767212 extend-filesystems[1515]: Resized partition /dev/vda9 Nov 8 09:27:53.770823 extend-filesystems[1556]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 09:27:53.777993 jq[1539]: true Nov 8 09:27:53.780880 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 8 09:27:53.785963 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 8 09:27:53.793612 extend-filesystems[1556]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 8 09:27:53.793612 extend-filesystems[1556]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 09:27:53.793612 extend-filesystems[1556]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 8 09:27:53.806022 extend-filesystems[1515]: Resized filesystem in /dev/vda9 Nov 8 09:27:53.805000 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:27:53.804473 dbus-daemon[1512]: [system] SELinux support is enabled Nov 8 09:27:53.812371 update_engine[1528]: I20251108 09:27:53.811072 1528 update_check_scheduler.cc:74] Next update check in 3m1s Nov 8 09:27:53.809850 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:27:53.810450 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:27:53.840575 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:27:53.846759 systemd-logind[1524]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:27:53.847016 systemd-logind[1524]: New seat seat0. Nov 8 09:27:53.848794 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:27:53.854870 bash[1584]: Updated "/home/core/.ssh/authorized_keys" Nov 8 09:27:53.860345 dbus-daemon[1512]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 09:27:53.860576 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 09:27:53.864778 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:27:53.868327 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:27:53.868511 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:27:53.868629 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:27:53.870094 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:27:53.870212 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:27:53.872822 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:27:53.904197 containerd[1542]: time="2025-11-08T09:27:53Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:27:53.904781 containerd[1542]: time="2025-11-08T09:27:53.904741760Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:27:53.915696 containerd[1542]: time="2025-11-08T09:27:53.915660120Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.76µs" Nov 8 09:27:53.915696 containerd[1542]: time="2025-11-08T09:27:53.915695400Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:27:53.915775 containerd[1542]: time="2025-11-08T09:27:53.915738400Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:27:53.915775 containerd[1542]: time="2025-11-08T09:27:53.915750360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:27:53.915919 containerd[1542]: time="2025-11-08T09:27:53.915899640Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:27:53.915942 containerd[1542]: time="2025-11-08T09:27:53.915921680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:27:53.915989 containerd[1542]: time="2025-11-08T09:27:53.915972360Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:27:53.915989 containerd[1542]: time="2025-11-08T09:27:53.915986720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916161 locksmithd[1588]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:27:53.916350 containerd[1542]: time="2025-11-08T09:27:53.916284680Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916350 containerd[1542]: time="2025-11-08T09:27:53.916299320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916350 containerd[1542]: time="2025-11-08T09:27:53.916309960Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916350 containerd[1542]: time="2025-11-08T09:27:53.916317800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916871 containerd[1542]: time="2025-11-08T09:27:53.916470480Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916871 containerd[1542]: time="2025-11-08T09:27:53.916490480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916871 containerd[1542]: time="2025-11-08T09:27:53.916565800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916871 containerd[1542]: time="2025-11-08T09:27:53.916730400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916871 containerd[1542]: time="2025-11-08T09:27:53.916755520Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:27:53.916871 containerd[1542]: time="2025-11-08T09:27:53.916765600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:27:53.916871 containerd[1542]: time="2025-11-08T09:27:53.916798200Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:27:53.917163 containerd[1542]: time="2025-11-08T09:27:53.917142320Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:27:53.917234 containerd[1542]: time="2025-11-08T09:27:53.917216320Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:27:53.920556 containerd[1542]: time="2025-11-08T09:27:53.920525000Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:27:53.920600 containerd[1542]: time="2025-11-08T09:27:53.920575360Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:27:53.920666 containerd[1542]: time="2025-11-08T09:27:53.920648600Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:27:53.920691 containerd[1542]: time="2025-11-08T09:27:53.920664840Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:27:53.920691 containerd[1542]: time="2025-11-08T09:27:53.920680000Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:27:53.920742 containerd[1542]: time="2025-11-08T09:27:53.920692400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:27:53.920742 containerd[1542]: time="2025-11-08T09:27:53.920703400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:27:53.920742 containerd[1542]: time="2025-11-08T09:27:53.920713720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:27:53.920742 containerd[1542]: time="2025-11-08T09:27:53.920725040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:27:53.920742 containerd[1542]: time="2025-11-08T09:27:53.920736600Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:27:53.920819 containerd[1542]: time="2025-11-08T09:27:53.920746800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:27:53.920819 containerd[1542]: time="2025-11-08T09:27:53.920767240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:27:53.920819 containerd[1542]: time="2025-11-08T09:27:53.920777000Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:27:53.920819 containerd[1542]: time="2025-11-08T09:27:53.920787840Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.920906040Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.920932040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.920945880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.920955640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.920965960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.920975200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.920987120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921000040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921011440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921022680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921032920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921057600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921093200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921122400Z" level=info msg="Start snapshots syncer" Nov 8 09:27:53.921872 containerd[1542]: time="2025-11-08T09:27:53.921156080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:27:53.922141 containerd[1542]: time="2025-11-08T09:27:53.921396720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:27:53.922141 containerd[1542]: time="2025-11-08T09:27:53.921442520Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921492800Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921590240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921612360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921623000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921633400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921645280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921657240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921668080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921678280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921689000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921734080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921747800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:27:53.922237 containerd[1542]: time="2025-11-08T09:27:53.921756720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921768040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921775200Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921785160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921794880Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921807280Z" level=info msg="runtime interface created" Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921812400Z" level=info msg="created NRI interface" Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921824120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921834920Z" level=info msg="Connect containerd service" Nov 8 09:27:53.922435 containerd[1542]: time="2025-11-08T09:27:53.921854000Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:27:53.922597 containerd[1542]: time="2025-11-08T09:27:53.922563720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:27:53.989908 containerd[1542]: time="2025-11-08T09:27:53.989581200Z" level=info msg="Start subscribing containerd event" Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.989991560Z" level=info msg="Start recovering state" Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.990131560Z" level=info msg="Start event monitor" Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.990146640Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.990162600Z" level=info msg="Start streaming server" Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.990171680Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.990180560Z" level=info msg="runtime interface starting up..." Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.990191240Z" level=info msg="starting plugins..." Nov 8 09:27:53.990549 containerd[1542]: time="2025-11-08T09:27:53.990203840Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:27:53.991261 containerd[1542]: time="2025-11-08T09:27:53.991218520Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:27:53.991297 containerd[1542]: time="2025-11-08T09:27:53.991278440Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:27:53.992667 containerd[1542]: time="2025-11-08T09:27:53.991349800Z" level=info msg="containerd successfully booted in 0.087512s" Nov 8 09:27:53.991503 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:27:54.881483 sshd_keygen[1534]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 09:27:54.900179 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:27:54.904393 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:27:54.931554 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:27:54.931853 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:27:54.934502 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:27:54.956838 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:27:54.958954 systemd-networkd[1459]: eth0: Gained IPv6LL Nov 8 09:27:54.960261 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:27:54.962574 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:27:54.964074 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:27:54.965635 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:27:54.968950 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:27:54.971633 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:27:54.974004 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:27:55.009102 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:27:55.011051 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:27:55.011307 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:27:55.013294 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 09:27:55.013481 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:27:55.015664 systemd[1]: Startup finished in 1.511s (kernel) + 4.175s (initrd) + 2.849s (userspace) = 8.536s. Nov 8 09:27:59.975952 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:27:59.977996 systemd[1]: Started sshd@0-10.0.0.4:22-10.0.0.1:53318.service - OpenSSH per-connection server daemon (10.0.0.1:53318). Nov 8 09:28:00.056443 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 53318 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:00.058355 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:00.067547 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:28:00.069138 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:28:00.073954 systemd-logind[1524]: New session 1 of user core. Nov 8 09:28:00.105795 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:28:00.108116 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:28:00.122934 (systemd)[1650]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:28:00.125262 systemd-logind[1524]: New session c1 of user core. Nov 8 09:28:00.236538 systemd[1650]: Queued start job for default target default.target. Nov 8 09:28:00.242771 systemd[1650]: Created slice app.slice - User Application Slice. Nov 8 09:28:00.242805 systemd[1650]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:28:00.242817 systemd[1650]: Reached target paths.target - Paths. Nov 8 09:28:00.242887 systemd[1650]: Reached target timers.target - Timers. Nov 8 09:28:00.244084 systemd[1650]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:28:00.244842 systemd[1650]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:28:00.254144 systemd[1650]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:28:00.254401 systemd[1650]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:28:00.254531 systemd[1650]: Reached target sockets.target - Sockets. Nov 8 09:28:00.254568 systemd[1650]: Reached target basic.target - Basic System. Nov 8 09:28:00.254594 systemd[1650]: Reached target default.target - Main User Target. Nov 8 09:28:00.254617 systemd[1650]: Startup finished in 122ms. Nov 8 09:28:00.254988 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:28:00.262030 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:28:00.276714 systemd[1]: Started sshd@1-10.0.0.4:22-10.0.0.1:53330.service - OpenSSH per-connection server daemon (10.0.0.1:53330). Nov 8 09:28:00.339215 sshd[1663]: Accepted publickey for core from 10.0.0.1 port 53330 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:00.340468 sshd-session[1663]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:00.344939 systemd-logind[1524]: New session 2 of user core. Nov 8 09:28:00.356047 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:28:00.366317 sshd[1666]: Connection closed by 10.0.0.1 port 53330 Nov 8 09:28:00.367069 sshd-session[1663]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:00.373910 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:53330.service: Deactivated successfully. Nov 8 09:28:00.377252 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:28:00.378973 systemd-logind[1524]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:28:00.380217 systemd[1]: Started sshd@2-10.0.0.4:22-10.0.0.1:53340.service - OpenSSH per-connection server daemon (10.0.0.1:53340). Nov 8 09:28:00.381705 systemd-logind[1524]: Removed session 2. Nov 8 09:28:00.444329 sshd[1672]: Accepted publickey for core from 10.0.0.1 port 53340 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:00.445546 sshd-session[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:00.449912 systemd-logind[1524]: New session 3 of user core. Nov 8 09:28:00.467063 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:28:00.474032 sshd[1675]: Connection closed by 10.0.0.1 port 53340 Nov 8 09:28:00.474452 sshd-session[1672]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:00.486957 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:53340.service: Deactivated successfully. Nov 8 09:28:00.488680 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:28:00.489371 systemd-logind[1524]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:28:00.491795 systemd[1]: Started sshd@3-10.0.0.4:22-10.0.0.1:53356.service - OpenSSH per-connection server daemon (10.0.0.1:53356). Nov 8 09:28:00.492773 systemd-logind[1524]: Removed session 3. Nov 8 09:28:00.548997 sshd[1681]: Accepted publickey for core from 10.0.0.1 port 53356 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:00.550247 sshd-session[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:00.555532 systemd-logind[1524]: New session 4 of user core. Nov 8 09:28:00.565069 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:28:00.575815 sshd[1684]: Connection closed by 10.0.0.1 port 53356 Nov 8 09:28:00.576182 sshd-session[1681]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:00.581495 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:53356.service: Deactivated successfully. Nov 8 09:28:00.584213 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:28:00.585582 systemd-logind[1524]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:28:00.587547 systemd[1]: Started sshd@4-10.0.0.4:22-10.0.0.1:53358.service - OpenSSH per-connection server daemon (10.0.0.1:53358). Nov 8 09:28:00.588216 systemd-logind[1524]: Removed session 4. Nov 8 09:28:00.640895 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 53358 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:00.642032 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:00.646139 systemd-logind[1524]: New session 5 of user core. Nov 8 09:28:00.653054 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:28:00.669336 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:28:00.669592 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:28:00.685783 sudo[1694]: pam_unix(sudo:session): session closed for user root Nov 8 09:28:00.688085 sshd[1693]: Connection closed by 10.0.0.1 port 53358 Nov 8 09:28:00.687852 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:00.698067 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:53358.service: Deactivated successfully. Nov 8 09:28:00.699655 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:28:00.701461 systemd-logind[1524]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:28:00.704403 systemd[1]: Started sshd@5-10.0.0.4:22-10.0.0.1:53360.service - OpenSSH per-connection server daemon (10.0.0.1:53360). Nov 8 09:28:00.705010 systemd-logind[1524]: Removed session 5. Nov 8 09:28:00.763393 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 53360 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:00.764567 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:00.768701 systemd-logind[1524]: New session 6 of user core. Nov 8 09:28:00.778048 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:28:00.789968 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:28:00.790263 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:28:00.795345 sudo[1705]: pam_unix(sudo:session): session closed for user root Nov 8 09:28:00.801394 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:28:00.801943 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:28:00.810725 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:28:00.846000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:28:00.848335 kernel: kauditd_printk_skb: 146 callbacks suppressed Nov 8 09:28:00.848381 kernel: audit: type=1305 audit(1762594080.846:189): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:28:00.848433 augenrules[1727]: No rules Nov 8 09:28:00.850579 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:28:00.850814 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:28:00.846000 audit[1727]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb863090 a2=420 a3=0 items=0 ppid=1708 pid=1727 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:00.851692 sudo[1704]: pam_unix(sudo:session): session closed for user root Nov 8 09:28:00.855094 kernel: audit: type=1300 audit(1762594080.846:189): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb863090 a2=420 a3=0 items=0 ppid=1708 pid=1727 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:00.846000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:28:00.857377 kernel: audit: type=1327 audit(1762594080.846:189): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:28:00.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.857502 sshd[1703]: Connection closed by 10.0.0.1 port 53360 Nov 8 09:28:00.857915 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:00.860518 kernel: audit: type=1130 audit(1762594080.850:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.860566 kernel: audit: type=1131 audit(1762594080.850:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.863488 kernel: audit: type=1106 audit(1762594080.850:192): pid=1704 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.850000 audit[1704]: USER_END pid=1704 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.864205 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:53360.service: Deactivated successfully. Nov 8 09:28:00.865975 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:28:00.867907 kernel: audit: type=1104 audit(1762594080.850:193): pid=1704 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.850000 audit[1704]: CRED_DISP pid=1704 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.869226 systemd-logind[1524]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:28:00.858000 audit[1700]: USER_END pid=1700 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.873179 systemd[1]: Started sshd@6-10.0.0.4:22-10.0.0.1:53370.service - OpenSSH per-connection server daemon (10.0.0.1:53370). Nov 8 09:28:00.873753 systemd-logind[1524]: Removed session 6. Nov 8 09:28:00.874444 kernel: audit: type=1106 audit(1762594080.858:194): pid=1700 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.874482 kernel: audit: type=1104 audit(1762594080.858:195): pid=1700 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.858000 audit[1700]: CRED_DISP pid=1700 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:53360 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.881189 kernel: audit: type=1131 audit(1762594080.863:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:53360 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:53370 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.925000 audit[1736]: USER_ACCT pid=1736 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.926357 sshd[1736]: Accepted publickey for core from 10.0.0.1 port 53370 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:00.926000 audit[1736]: CRED_ACQ pid=1736 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.926000 audit[1736]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd40299f0 a2=3 a3=0 items=0 ppid=1 pid=1736 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:00.926000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:00.927906 sshd-session[1736]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:00.931943 systemd-logind[1524]: New session 7 of user core. Nov 8 09:28:00.942050 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:28:00.942000 audit[1736]: USER_START pid=1736 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.944000 audit[1739]: CRED_ACQ pid=1739 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.955963 sshd[1739]: Connection closed by 10.0.0.1 port 53370 Nov 8 09:28:00.956365 sshd-session[1736]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:00.956000 audit[1736]: USER_END pid=1736 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.956000 audit[1736]: CRED_DISP pid=1736 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:00.971937 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:53370.service: Deactivated successfully. Nov 8 09:28:00.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:53370 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.973399 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:28:00.975409 systemd-logind[1524]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:28:00.977476 systemd[1]: Started sshd@7-10.0.0.4:22-10.0.0.1:53380.service - OpenSSH per-connection server daemon (10.0.0.1:53380). Nov 8 09:28:00.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:53380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:00.978223 systemd-logind[1524]: Removed session 7. Nov 8 09:28:01.035000 audit[1745]: USER_ACCT pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:01.036464 sshd[1745]: Accepted publickey for core from 10.0.0.1 port 53380 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:01.036000 audit[1745]: CRED_ACQ pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:01.036000 audit[1745]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe0dfad00 a2=3 a3=0 items=0 ppid=1 pid=1745 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:01.036000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D -- Reboot -- Nov 8 09:28:10.331975 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:28:10.332002 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:28:10.332011 kernel: KASLR enabled Nov 8 09:28:10.332017 kernel: efi: EFI v2.7 by EDK II Nov 8 09:28:10.332031 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:28:10.332043 kernel: random: crng init done Nov 8 09:28:10.332051 kernel: secureboot: Secure boot disabled Nov 8 09:28:10.332057 kernel: ACPI: Early table checksum verification disabled Nov 8 09:28:10.332066 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:28:10.332072 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:28:10.332078 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332085 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332090 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332097 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332106 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332112 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332119 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332125 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332132 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:28:10.332138 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:28:10.332145 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:28:10.332151 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:28:10.332159 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:28:10.332165 kernel: Zone ranges: Nov 8 09:28:10.332172 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:28:10.332179 kernel: DMA32 empty Nov 8 09:28:10.332185 kernel: Normal empty Nov 8 09:28:10.332191 kernel: Device empty Nov 8 09:28:10.332198 kernel: Movable zone start for each node Nov 8 09:28:10.332205 kernel: Early memory node ranges Nov 8 09:28:10.332211 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:28:10.332218 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:28:10.332225 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:28:10.332231 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:28:10.332240 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:28:10.332246 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:28:10.332252 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:28:10.332259 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:28:10.332265 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:28:10.332271 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:28:10.332282 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:28:10.332289 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:28:10.332296 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:28:10.332303 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:28:10.332310 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:28:10.332317 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:28:10.332324 kernel: psci: probing for conduit method from ACPI. Nov 8 09:28:10.332331 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:28:10.332339 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:28:10.332346 kernel: psci: Trusted OS migration not required Nov 8 09:28:10.332353 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:28:10.332359 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:28:10.332366 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:28:10.332373 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:28:10.332380 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:28:10.332387 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:28:10.332394 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:28:10.332400 kernel: CPU features: detected: Spectre-v4 Nov 8 09:28:10.332407 kernel: CPU features: detected: Spectre-BHB Nov 8 09:28:10.332415 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:28:10.332422 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:28:10.332429 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:28:10.332435 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:28:10.332442 kernel: alternatives: applying boot alternatives Nov 8 09:28:10.332450 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:28:10.332457 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:28:10.332464 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:28:10.332471 kernel: Fallback order for Node 0: 0 Nov 8 09:28:10.332478 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:28:10.332486 kernel: Policy zone: DMA Nov 8 09:28:10.332492 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:28:10.332499 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:28:10.332506 kernel: software IO TLB: area num 4. Nov 8 09:28:10.332513 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:28:10.332519 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:28:10.332526 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:28:10.332533 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:28:10.332541 kernel: rcu: RCU event tracing is enabled. Nov 8 09:28:10.332548 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:28:10.332555 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:28:10.332563 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:28:10.332570 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:28:10.332577 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:28:10.332584 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:28:10.332591 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:28:10.332598 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:28:10.332605 kernel: GICv3: 256 SPIs implemented Nov 8 09:28:10.332612 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:28:10.332619 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:28:10.332626 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:28:10.332633 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:28:10.332639 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:28:10.332647 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:28:10.332654 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:28:10.332662 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:28:10.332669 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:28:10.332676 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:28:10.332682 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:28:10.332689 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:28:10.332696 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:28:10.332703 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:28:10.332710 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:28:10.332718 kernel: arm-pv: using stolen time PV Nov 8 09:28:10.332726 kernel: Console: colour dummy device 80x25 Nov 8 09:28:10.332733 kernel: ACPI: Core revision 20240827 Nov 8 09:28:10.332741 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:28:10.332748 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:28:10.332755 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:28:10.332762 kernel: landlock: Up and running. Nov 8 09:28:10.332769 kernel: SELinux: Initializing. Nov 8 09:28:10.332778 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:28:10.332786 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:28:10.332793 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:28:10.332800 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:28:10.332808 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:28:10.332815 kernel: Remapping and enabling EFI services. Nov 8 09:28:10.332822 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:28:10.332830 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:28:10.332842 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:28:10.332851 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:28:10.332859 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:28:10.332866 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:28:10.332874 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:28:10.332881 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:28:10.332890 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:28:10.332897 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:28:10.332905 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:28:10.332918 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:28:10.332942 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:28:10.332951 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:28:10.332959 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:28:10.332968 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:28:10.332976 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:28:10.332984 kernel: SMP: Total of 4 processors activated. Nov 8 09:28:10.332991 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:28:10.332999 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:28:10.333007 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:28:10.333014 kernel: CPU features: detected: Common not Private translations Nov 8 09:28:10.333024 kernel: CPU features: detected: CRC32 instructions Nov 8 09:28:10.333031 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:28:10.333039 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:28:10.333047 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:28:10.333055 kernel: CPU features: detected: Privileged Access Never Nov 8 09:28:10.333062 kernel: CPU features: detected: RAS Extension Support Nov 8 09:28:10.333070 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:28:10.333078 kernel: alternatives: applying system-wide alternatives Nov 8 09:28:10.333087 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:28:10.333095 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:28:10.333103 kernel: devtmpfs: initialized Nov 8 09:28:10.333110 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:28:10.333118 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:28:10.333126 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:28:10.333134 kernel: 0 pages in range for non-PLT usage Nov 8 09:28:10.333143 kernel: 515200 pages in range for PLT usage Nov 8 09:28:10.333151 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:28:10.333158 kernel: SMBIOS 3.0.0 present. Nov 8 09:28:10.333166 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:28:10.333174 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:28:10.333182 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:28:10.333189 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:28:10.333198 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:28:10.333206 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:28:10.333213 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:28:10.333221 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Nov 8 09:28:10.333228 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:28:10.333236 kernel: cpuidle: using governor menu Nov 8 09:28:10.333243 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:28:10.333252 kernel: ASID allocator initialised with 32768 entries Nov 8 09:28:10.333260 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:28:10.333267 kernel: Serial: AMBA PL011 UART driver Nov 8 09:28:10.333275 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:28:10.333282 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:28:10.333290 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:28:10.333297 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:28:10.333306 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:28:10.333314 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:28:10.333341 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:28:10.333348 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:28:10.333355 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:28:10.333363 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:28:10.333370 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:28:10.333378 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:28:10.333388 kernel: ACPI: Interpreter enabled Nov 8 09:28:10.333395 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:28:10.333403 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:28:10.333410 kernel: ACPI: CPU0 has been hot-added Nov 8 09:28:10.333418 kernel: ACPI: CPU1 has been hot-added Nov 8 09:28:10.333425 kernel: ACPI: CPU2 has been hot-added Nov 8 09:28:10.333432 kernel: ACPI: CPU3 has been hot-added Nov 8 09:28:10.333441 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:28:10.333449 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:28:10.333457 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:28:10.333638 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:28:10.333729 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:28:10.333812 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:28:10.333898 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:28:10.334005 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:28:10.334017 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:28:10.334025 kernel: PCI host bridge to bus 0000:00 Nov 8 09:28:10.334113 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:28:10.334189 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:28:10.334264 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:28:10.334337 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:28:10.334433 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:28:10.334525 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:28:10.334608 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:28:10.334698 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:28:10.334791 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:28:10.334873 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:28:10.335018 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:28:10.335108 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:28:10.335185 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:28:10.335261 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:28:10.335334 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:28:10.335344 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:28:10.335352 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:28:10.335360 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:28:10.335367 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:28:10.335375 kernel: iommu: Default domain type: Translated Nov 8 09:28:10.335384 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:28:10.335392 kernel: efivars: Registered efivars operations Nov 8 09:28:10.335400 kernel: vgaarb: loaded Nov 8 09:28:10.335407 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:28:10.335415 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:28:10.335423 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:28:10.335430 kernel: pnp: PnP ACPI init Nov 8 09:28:10.335521 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:28:10.335532 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:28:10.335540 kernel: NET: Registered PF_INET protocol family Nov 8 09:28:10.335548 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:28:10.335556 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:28:10.335564 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:28:10.335572 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:28:10.335582 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:28:10.335589 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:28:10.335597 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:28:10.335605 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:28:10.335613 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:28:10.335621 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:28:10.335628 kernel: kvm [1]: HYP mode not available Nov 8 09:28:10.335637 kernel: Initialise system trusted keyrings Nov 8 09:28:10.335646 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:28:10.335653 kernel: Key type asymmetric registered Nov 8 09:28:10.335661 kernel: Asymmetric key parser 'x509' registered Nov 8 09:28:10.335669 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:28:10.335677 kernel: io scheduler mq-deadline registered Nov 8 09:28:10.335684 kernel: io scheduler kyber registered Nov 8 09:28:10.335693 kernel: io scheduler bfq registered Nov 8 09:28:10.335701 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:28:10.335709 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:28:10.335717 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:28:10.335800 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:28:10.335810 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:28:10.335818 kernel: thunder_xcv, ver 1.0 Nov 8 09:28:10.335828 kernel: thunder_bgx, ver 1.0 Nov 8 09:28:10.335836 kernel: nicpf, ver 1.0 Nov 8 09:28:10.335843 kernel: nicvf, ver 1.0 Nov 8 09:28:10.335976 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:28:10.336065 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:28:09 UTC (1762594089) Nov 8 09:28:10.336076 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:28:10.336087 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:28:10.336095 kernel: watchdog: NMI not fully supported Nov 8 09:28:10.336103 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:28:10.336111 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:28:10.336119 kernel: Segment Routing with IPv6 Nov 8 09:28:10.336127 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:28:10.336135 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:28:10.336143 kernel: Key type dns_resolver registered Nov 8 09:28:10.336152 kernel: registered taskstats version 1 Nov 8 09:28:10.336160 kernel: Loading compiled-in X.509 certificates Nov 8 09:28:10.336168 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:28:10.336176 kernel: Demotion targets for Node 0: null Nov 8 09:28:10.336183 kernel: Key type .fscrypt registered Nov 8 09:28:10.336191 kernel: Key type fscrypt-provisioning registered Nov 8 09:28:10.336198 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:28:10.336207 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:28:10.336216 kernel: ima: No architecture policies found Nov 8 09:28:10.336224 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:28:10.336232 kernel: clk: Disabling unused clocks Nov 8 09:28:10.336239 kernel: PM: genpd: Disabling unused power domains Nov 8 09:28:10.336247 kernel: Freeing unused kernel memory: 12416K Nov 8 09:28:10.336255 kernel: Run /init as init process Nov 8 09:28:10.336264 kernel: with arguments: Nov 8 09:28:10.336272 kernel: /init Nov 8 09:28:10.336279 kernel: with environment: Nov 8 09:28:10.336286 kernel: HOME=/ Nov 8 09:28:10.336294 kernel: TERM=linux Nov 8 09:28:10.336386 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:28:10.336465 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:28:10.336477 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 09:28:10.336485 kernel: SCSI subsystem initialized Nov 8 09:28:10.336492 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:28:10.336501 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:28:10.336509 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:28:10.336516 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:28:10.336526 kernel: raid6: neonx8 gen() 15534 MB/s Nov 8 09:28:10.336533 kernel: raid6: neonx4 gen() 15723 MB/s Nov 8 09:28:10.336541 kernel: raid6: neonx2 gen() 12569 MB/s Nov 8 09:28:10.336548 kernel: raid6: neonx1 gen() 8666 MB/s Nov 8 09:28:10.336556 kernel: raid6: int64x8 gen() 6584 MB/s Nov 8 09:28:10.336563 kernel: raid6: int64x4 gen() 7337 MB/s Nov 8 09:28:10.336571 kernel: raid6: int64x2 gen() 6105 MB/s Nov 8 09:28:10.336579 kernel: raid6: int64x1 gen() 5053 MB/s Nov 8 09:28:10.336587 kernel: raid6: using algorithm neonx4 gen() 15723 MB/s Nov 8 09:28:10.336595 kernel: raid6: .... xor() 12333 MB/s, rmw enabled Nov 8 09:28:10.336602 kernel: raid6: using neon recovery algorithm Nov 8 09:28:10.336610 kernel: xor: measuring software checksum speed Nov 8 09:28:10.336617 kernel: 8regs : 18991 MB/sec Nov 8 09:28:10.336625 kernel: 32regs : 21658 MB/sec Nov 8 09:28:10.336632 kernel: arm64_neon : 27870 MB/sec Nov 8 09:28:10.336641 kernel: xor: using function: arm64_neon (27870 MB/sec) Nov 8 09:28:10.336649 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:28:10.336656 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 09:28:10.336664 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:28:10.336672 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:28:10.336680 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:28:10.336687 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:28:10.336696 kernel: loop: module loaded Nov 8 09:28:10.336704 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:28:10.336711 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:28:10.336720 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:28:10.336731 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:28:10.336741 systemd[1]: Detected virtualization kvm. Nov 8 09:28:10.336749 systemd[1]: Detected architecture arm64. Nov 8 09:28:10.336757 systemd[1]: Running in initrd. Nov 8 09:28:10.336765 systemd[1]: No hostname configured, using default hostname. Nov 8 09:28:10.336773 systemd[1]: Hostname set to . Nov 8 09:28:10.336781 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:28:10.336789 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:28:10.336798 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:28:10.336807 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:28:10.336815 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:28:10.336837 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:28:10.336845 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:28:10.336854 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:28:10.336864 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:28:10.336872 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:28:10.336881 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:28:10.336889 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:28:10.336897 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:28:10.336905 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:28:10.336922 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:28:10.336952 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:28:10.336961 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:28:10.336969 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:28:10.336977 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:28:10.336986 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:28:10.336994 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:28:10.337005 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:28:10.337013 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:28:10.337021 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:28:10.337030 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:28:10.337046 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:28:10.337063 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:28:10.337072 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:28:10.337081 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:28:10.337090 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:28:10.337098 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:28:10.337107 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:28:10.337115 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:28:10.337126 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:28:10.337135 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:28:10.337144 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:28:10.337154 kernel: Bridge firewalling registered Nov 8 09:28:10.337185 systemd-journald[341]: Collecting audit messages is enabled. Nov 8 09:28:10.337207 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:28:10.337216 kernel: audit: type=1130 audit(1762594090.331:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.337227 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:28:10.337236 systemd-journald[341]: Journal started Nov 8 09:28:10.337255 systemd-journald[341]: Runtime Journal (/run/log/journal/240a8ccf09da4db2a83e136b7e340f5f) is 6M, max 48.5M, 42.4M free. Nov 8 09:28:10.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.328554 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 8 09:28:10.342938 kernel: audit: type=1130 audit(1762594090.337:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.342961 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:28:10.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.346948 kernel: audit: type=1130 audit(1762594090.342:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.347038 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:28:10.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.351052 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:28:10.354250 kernel: audit: type=1130 audit(1762594090.347:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.353604 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:28:10.356392 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:28:10.371202 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:28:10.379800 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:28:10.381958 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:28:10.388604 kernel: audit: type=1130 audit(1762594090.382:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.386454 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:28:10.392158 kernel: audit: type=1130 audit(1762594090.387:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.388843 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:28:10.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.397137 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:28:10.398298 kernel: audit: type=1130 audit(1762594090.393:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.401259 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:28:10.404000 kernel: audit: type=1130 audit(1762594090.398:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.429485 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:28:10.502964 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:28:10.511977 kernel: iscsi: registered transport (tcp) Nov 8 09:28:10.525052 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:28:10.525089 kernel: QLogic iSCSI HBA Driver Nov 8 09:28:10.546966 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:28:10.568077 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:28:10.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.569748 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:28:10.575626 kernel: audit: type=1130 audit(1762594090.568:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.617093 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:28:10.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.619233 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:28:10.657832 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:28:10.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.659000 audit: BPF prog-id=6 op=LOAD Nov 8 09:28:10.659000 audit: BPF prog-id=7 op=LOAD Nov 8 09:28:10.660769 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:28:10.704525 systemd-udevd[586]: Using default interface naming scheme 'v257'. Nov 8 09:28:10.712569 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:28:10.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.714939 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:28:10.748239 dracut-pre-trigger[592]: rd.md=0: removing MD RAID activation Nov 8 09:28:10.773298 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:28:10.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.775780 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:28:10.839085 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:28:10.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.842536 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:28:10.899719 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:28:10.918259 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:28:10.925285 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:28:10.926556 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:28:10.928523 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:28:10.950852 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:28:10.951011 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:28:10.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.952961 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:28:10.955955 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:28:10.957275 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:28:10.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.957386 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:28:10.960082 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:28:10.961552 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:28:10.974022 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:28:10.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.975409 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:28:10.977339 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:28:10.979711 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:28:10.983671 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:28:10.998363 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:28:10.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:10.999803 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:28:11.001338 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:28:11.008315 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:28:11.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.010996 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:28:11.042998 systemd-fsck[686]: ROOT: clean, 199/489360 files, 45796/474107 blocks Nov 8 09:28:11.047334 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:28:11.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.299245 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:28:11.363956 kernel: EXT4-fs (vda9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:28:11.364092 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:28:11.365366 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:28:11.367983 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:28:11.369654 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:28:11.383716 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:28:11.386587 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:28:11.392512 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (694) Nov 8 09:28:11.392553 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:28:11.392565 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:28:11.397618 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:28:11.397672 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:28:11.398875 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:28:11.693310 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:28:11.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.695312 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:28:11.714120 initrd-setup-root-after-ignition[992]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:28:11.716238 initrd-setup-root-after-ignition[994]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:28:11.716238 initrd-setup-root-after-ignition[994]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:28:11.719358 initrd-setup-root-after-ignition[998]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:28:11.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.718682 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:28:11.720696 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:28:11.723792 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:28:11.758539 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:28:11.758665 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:28:11.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.760997 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:28:11.761997 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:28:11.764115 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:28:11.765084 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:28:11.789588 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:28:11.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.792272 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:28:11.813261 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:28:11.813391 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:28:11.815750 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:28:11.817876 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:28:11.819685 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:28:11.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.819823 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:28:11.822278 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:28:11.824286 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:28:11.825965 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:28:11.827879 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:28:11.830284 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:28:11.832531 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:28:11.834457 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:28:11.836189 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:28:11.837903 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:28:11.839982 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:28:11.842007 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:28:11.843707 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:28:11.845436 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:28:11.847259 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:28:11.848949 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:28:11.849051 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:28:11.850673 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:28:11.850757 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:28:11.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.852281 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:28:11.852360 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:28:11.854063 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:28:11.854181 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:28:11.856528 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:28:11.858433 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:28:11.862012 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:28:11.864138 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:28:11.866434 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:28:11.866560 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:28:11.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.868628 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:28:11.868760 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:28:11.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.871629 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:28:11.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.871757 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:28:11.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.873729 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:28:11.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.873844 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:28:11.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.875920 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:28:11.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.876059 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:28:11.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.877786 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:28:11.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.877897 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:28:11.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.879870 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:28:11.880045 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:28:11.882022 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:28:11.882140 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:28:11.884138 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:28:11.884250 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:28:11.886135 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:28:11.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.886245 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:28:11.888173 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:28:11.888287 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:28:11.891139 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:28:11.897726 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:28:11.897843 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:28:11.907439 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:28:11.907600 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:28:11.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.909833 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:28:11.909874 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:28:11.911977 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:28:11.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.912013 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:28:11.914123 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:28:11.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.914176 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:28:11.916973 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:28:11.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.917029 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:28:11.919947 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:28:11.920007 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:28:11.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.923813 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:28:11.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.925061 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:28:11.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.925127 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:28:11.927247 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:28:11.927295 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:28:11.929721 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:28:11.929774 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:28:11.941517 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:28:11.941640 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:28:11.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:11.945150 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:28:11.947084 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:28:11.967959 systemd[1]: Switching root. Nov 8 09:28:12.013462 systemd-journald[341]: Journal stopped Nov 8 09:28:12.625010 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 8 09:28:12.625062 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:28:12.625077 kernel: SELinux: policy capability open_perms=1 Nov 8 09:28:12.625088 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:28:12.625098 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:28:12.625111 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:28:12.625123 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:28:12.625136 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:28:12.625146 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:28:12.625156 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:28:12.625166 systemd[1]: Successfully loaded SELinux policy in 58.539ms. Nov 8 09:28:12.625182 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.323ms. Nov 8 09:28:12.625196 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:28:12.625208 systemd[1]: Detected virtualization kvm. Nov 8 09:28:12.625221 systemd[1]: Detected architecture arm64. Nov 8 09:28:12.625232 zram_generator::config[1045]: No configuration found. Nov 8 09:28:12.625245 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:28:12.625256 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:28:12.625267 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:28:12.625278 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:28:12.625291 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:28:12.625302 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:28:12.625314 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:28:12.625325 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:28:12.625335 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:28:12.625346 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:28:12.625357 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:28:12.625369 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:28:12.625380 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:28:12.625391 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:28:12.625401 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:28:12.625413 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:28:12.625424 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:28:12.625435 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:28:12.625447 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Nov 8 09:28:12.625457 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:28:12.625468 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:28:12.625479 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:28:12.625489 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:28:12.625500 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:28:12.625511 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:28:12.625523 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:28:12.625534 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:28:12.625546 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:28:12.625557 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:28:12.625567 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:28:12.625578 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:28:12.625590 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:28:12.625602 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:28:12.625613 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:28:12.625623 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:28:12.625634 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:28:12.625645 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:28:12.625656 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:28:12.625667 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:28:12.625679 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:28:12.625690 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:28:12.625700 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:28:12.625712 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:28:12.625722 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:28:12.625733 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:28:12.625745 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:28:12.625756 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:28:12.625767 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 8 09:28:12.625778 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:28:12.625789 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:28:12.625800 systemd[1]: Reached target machines.target - Containers. Nov 8 09:28:12.625810 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:28:12.625823 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:28:12.625835 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:28:12.625846 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:28:12.625858 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:28:12.625868 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:28:12.625879 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:28:12.625890 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:28:12.625903 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:28:12.625922 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:28:12.625950 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:28:12.625962 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:28:12.625974 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:28:12.625984 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:28:12.625997 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:28:12.626010 kernel: fuse: init (API version 7.41) Nov 8 09:28:12.626023 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:28:12.626037 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:28:12.626053 kernel: ACPI: bus type drm_connector registered Nov 8 09:28:12.626064 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:28:12.626075 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:28:12.626088 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:28:12.626100 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:28:12.626112 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:28:12.626123 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:28:12.626134 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:28:12.626145 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:28:12.626157 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:28:12.626168 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:28:12.626180 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:28:12.626191 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:28:12.626202 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:28:12.626213 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:28:12.626238 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:28:12.626251 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:28:12.626262 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:28:12.626274 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:28:12.626284 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:28:12.626314 systemd-journald[1111]: Collecting audit messages is enabled. Nov 8 09:28:12.626337 systemd-journald[1111]: Journal started Nov 8 09:28:12.626360 systemd-journald[1111]: Runtime Journal (/run/log/journal/240a8ccf09da4db2a83e136b7e340f5f) is 6M, max 48.5M, 42.4M free. Nov 8 09:28:12.439000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:28:12.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.558000 audit: BPF prog-id=12 op=UNLOAD Nov 8 09:28:12.558000 audit: BPF prog-id=11 op=UNLOAD Nov 8 09:28:12.558000 audit: BPF prog-id=13 op=LOAD Nov 8 09:28:12.559000 audit: BPF prog-id=14 op=LOAD Nov 8 09:28:12.559000 audit: BPF prog-id=15 op=LOAD Nov 8 09:28:12.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.623000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:28:12.623000 audit[1111]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffee31d9c0 a2=4000 a3=0 items=0 ppid=1 pid=1111 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:12.623000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:28:12.339628 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:28:12.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.356869 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 09:28:12.357287 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:28:12.629169 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:28:12.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.630260 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:28:12.630455 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:28:12.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.631803 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:28:12.632009 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:28:12.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.633436 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:28:12.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.635132 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:28:12.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.637409 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:28:12.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.639293 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:28:12.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.651070 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:28:12.652545 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:28:12.653799 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:28:12.655303 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:28:12.657557 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:28:12.658810 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:28:12.666259 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:28:12.667385 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:28:12.668336 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:28:12.669832 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:28:12.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.678816 systemd-journald[1111]: Time spent on flushing to /var/log/journal/240a8ccf09da4db2a83e136b7e340f5f is 15.774ms for 760 entries. Nov 8 09:28:12.678816 systemd-journald[1111]: System Journal (/var/log/journal/240a8ccf09da4db2a83e136b7e340f5f) is 8M, max 169.5M, 161.5M free. Nov 8 09:28:12.711886 systemd-journald[1111]: Received client request to flush runtime journal. Nov 8 09:28:12.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.689023 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:28:12.694265 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:28:12.697150 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:28:12.710089 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:28:12.711638 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 09:28:12.713523 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:28:12.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.731109 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:28:12.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.732000 audit: BPF prog-id=16 op=LOAD Nov 8 09:28:12.732000 audit: BPF prog-id=17 op=LOAD Nov 8 09:28:12.732000 audit: BPF prog-id=18 op=LOAD Nov 8 09:28:12.734186 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:28:12.735000 audit: BPF prog-id=19 op=LOAD Nov 8 09:28:12.736690 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:28:12.741084 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:28:12.742000 audit: BPF prog-id=20 op=LOAD Nov 8 09:28:12.742000 audit: BPF prog-id=21 op=LOAD Nov 8 09:28:12.742000 audit: BPF prog-id=22 op=LOAD Nov 8 09:28:12.744171 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:28:12.749000 audit: BPF prog-id=23 op=LOAD Nov 8 09:28:12.749000 audit: BPF prog-id=24 op=LOAD Nov 8 09:28:12.749000 audit: BPF prog-id=25 op=LOAD Nov 8 09:28:12.751141 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:28:12.763532 systemd-tmpfiles[1169]: ACLs are not supported, ignoring. Nov 8 09:28:12.763551 systemd-tmpfiles[1169]: ACLs are not supported, ignoring. Nov 8 09:28:12.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.768064 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:28:12.777675 systemd-nsresourced[1170]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:28:12.778737 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:28:12.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.783367 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:28:12.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.831123 systemd-oomd[1167]: No swap; memory pressure usage will be degraded Nov 8 09:28:12.831609 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:28:12.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.839590 systemd-resolved[1168]: Positive Trust Anchors: Nov 8 09:28:12.839607 systemd-resolved[1168]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:28:12.839610 systemd-resolved[1168]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:28:12.839649 systemd-resolved[1168]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:28:12.845770 systemd-resolved[1168]: Defaulting to hostname 'linux'. Nov 8 09:28:12.847254 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:28:12.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:12.848555 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:28:13.090319 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:28:13.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.091000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:28:13.091000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:28:13.092000 audit: BPF prog-id=26 op=LOAD Nov 8 09:28:13.092000 audit: BPF prog-id=27 op=LOAD Nov 8 09:28:13.094349 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:28:13.131955 systemd-udevd[1189]: Using default interface naming scheme 'v257'. Nov 8 09:28:13.146359 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:28:13.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.149741 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:28:13.150000 audit: BPF prog-id=28 op=LOAD Nov 8 09:28:13.152313 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:28:13.161685 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:28:13.163207 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:28:13.163609 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:28:13.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.177229 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:28:13.177446 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:28:13.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.203843 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:28:13.220280 systemd-networkd[1202]: lo: Link UP Nov 8 09:28:13.220604 systemd-networkd[1202]: lo: Gained carrier Nov 8 09:28:13.220858 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:28:13.225280 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:28:13.226504 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:28:13.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.229183 systemd[1]: Reached target network.target - Network. Nov 8 09:28:13.233143 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:28:13.237079 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:28:13.241440 systemd-networkd[1202]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:28:13.241454 systemd-networkd[1202]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:28:13.242405 systemd-networkd[1202]: eth0: Link UP Nov 8 09:28:13.242519 systemd-networkd[1202]: eth0: Gained carrier Nov 8 09:28:13.242534 systemd-networkd[1202]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:28:13.255998 systemd-networkd[1202]: eth0: DHCPv4 address 10.0.0.4/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:28:13.256938 kernel: md127: detected capacity change from 0 to 4317184 Nov 8 09:28:13.258729 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:28:13.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.266357 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:28:13.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.325422 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Nov 8 09:28:13.327854 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:28:13.359771 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:28:13.361923 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:28:13.371051 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Nov 8 09:28:13.373398 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:28:13.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.375506 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:28:13.376798 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:28:13.388956 kernel: EXT4-fs (md127): mounted filesystem 27545ee6-5d1b-4acf-b214-11e37917d053 r/w with ordered data mode. Quota mode: none. Nov 8 09:28:13.389687 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Nov 8 09:28:13.391298 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:28:13.393304 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:28:13.394806 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:28:13.394939 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:28:13.394990 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:28:13.396103 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:28:13.426133 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 09:28:13.464998 kernel: loop2: detected capacity change from 0 to 109872 Nov 8 09:28:13.509958 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 09:28:13.514943 kernel: loop4: detected capacity change from 0 to 109872 Nov 8 09:28:13.519003 (sd-merge)[1270]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:28:13.522015 (sd-merge)[1270]: Merged extensions into '/usr'. Nov 8 09:28:13.525028 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:28:13.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.527061 kernel: kauditd_printk_skb: 123 callbacks suppressed Nov 8 09:28:13.527091 kernel: audit: type=1130 audit(1762594093.525:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.527824 systemd[1]: Starting ensure-sysext.service... Nov 8 09:28:13.531834 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:28:13.557018 systemd[1]: Reload requested from client PID 1272 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:28:13.557037 systemd[1]: Reloading... Nov 8 09:28:13.562353 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:28:13.562393 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:28:13.562646 systemd-tmpfiles[1273]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:28:13.563631 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 8 09:28:13.563695 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 8 09:28:13.569345 systemd-tmpfiles[1273]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:28:13.569362 systemd-tmpfiles[1273]: Skipping /boot Nov 8 09:28:13.576431 systemd-tmpfiles[1273]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:28:13.576446 systemd-tmpfiles[1273]: Skipping /boot Nov 8 09:28:13.608950 zram_generator::config[1307]: No configuration found. Nov 8 09:28:13.761455 systemd[1]: Reloading finished in 204 ms. Nov 8 09:28:13.807581 kernel: audit: type=1334 audit(1762594093.804:133): prog-id=29 op=LOAD Nov 8 09:28:13.807661 kernel: audit: type=1334 audit(1762594093.804:134): prog-id=28 op=UNLOAD Nov 8 09:28:13.804000 audit: BPF prog-id=29 op=LOAD Nov 8 09:28:13.804000 audit: BPF prog-id=28 op=UNLOAD Nov 8 09:28:13.805000 audit: BPF prog-id=30 op=LOAD Nov 8 09:28:13.808818 kernel: audit: type=1334 audit(1762594093.805:135): prog-id=30 op=LOAD Nov 8 09:28:13.805000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:28:13.806000 audit: BPF prog-id=31 op=LOAD Nov 8 09:28:13.811081 kernel: audit: type=1334 audit(1762594093.805:136): prog-id=23 op=UNLOAD Nov 8 09:28:13.811130 kernel: audit: type=1334 audit(1762594093.806:137): prog-id=31 op=LOAD Nov 8 09:28:13.811144 kernel: audit: type=1334 audit(1762594093.806:138): prog-id=32 op=LOAD Nov 8 09:28:13.806000 audit: BPF prog-id=32 op=LOAD Nov 8 09:28:13.806000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:28:13.806000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:28:13.813812 kernel: audit: type=1334 audit(1762594093.806:139): prog-id=24 op=UNLOAD Nov 8 09:28:13.813861 kernel: audit: type=1334 audit(1762594093.806:140): prog-id=25 op=UNLOAD Nov 8 09:28:13.813879 kernel: audit: type=1334 audit(1762594093.807:141): prog-id=33 op=LOAD Nov 8 09:28:13.807000 audit: BPF prog-id=33 op=LOAD Nov 8 09:28:13.807000 audit: BPF prog-id=34 op=LOAD Nov 8 09:28:13.807000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:28:13.807000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:28:13.808000 audit: BPF prog-id=35 op=LOAD Nov 8 09:28:13.809000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:28:13.810000 audit: BPF prog-id=36 op=LOAD Nov 8 09:28:13.810000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:28:13.811000 audit: BPF prog-id=37 op=LOAD Nov 8 09:28:13.811000 audit: BPF prog-id=38 op=LOAD Nov 8 09:28:13.811000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:28:13.811000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:28:13.812000 audit: BPF prog-id=39 op=LOAD Nov 8 09:28:13.812000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:28:13.813000 audit: BPF prog-id=40 op=LOAD Nov 8 09:28:13.813000 audit: BPF prog-id=41 op=LOAD Nov 8 09:28:13.813000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:28:13.813000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:28:13.815000 audit: BPF prog-id=42 op=LOAD Nov 8 09:28:13.815000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:28:13.815000 audit: BPF prog-id=43 op=LOAD Nov 8 09:28:13.815000 audit: BPF prog-id=44 op=LOAD Nov 8 09:28:13.815000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:28:13.815000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:28:13.818563 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:28:13.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.826130 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:28:13.828520 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:28:13.843051 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:28:13.845828 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:28:13.852323 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:28:13.856674 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:28:13.859845 augenrules[1339]: /sbin/augenrules: No change Nov 8 09:28:13.863265 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:28:13.864000 audit[1349]: SYSTEM_BOOT pid=1349 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.866278 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:28:13.870822 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:28:13.872125 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:28:13.872303 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:28:13.872403 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:28:13.872497 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:28:13.875758 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:28:13.876496 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:28:13.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.882750 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:28:13.883318 augenrules[1361]: No rules Nov 8 09:28:13.885341 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:28:13.888197 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:28:13.888432 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:28:13.888573 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:28:13.888713 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:28:13.890005 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:28:13.896970 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:28:13.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.899240 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:28:13.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.901288 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:28:13.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.903206 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:28:13.903406 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:28:13.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.905112 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:28:13.905273 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:28:13.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.907083 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:28:13.907269 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:28:13.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.911711 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:28:13.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.921026 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:28:13.922139 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:28:13.923285 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:28:13.927167 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:28:13.930605 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:28:13.936481 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:28:13.937792 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:28:13.937994 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:28:13.938093 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:28:13.938185 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:28:13.938285 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:28:13.939731 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:28:13.943943 augenrules[1375]: /sbin/augenrules: No change Nov 8 09:28:13.950495 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:28:13.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.952746 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:28:13.953099 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:28:13.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.954951 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:28:13.956938 augenrules[1394]: No rules Nov 8 09:28:13.955161 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:28:13.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.957810 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:28:13.958164 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:28:13.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.960145 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:28:13.960391 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:28:13.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.968727 systemd[1]: Finished ensure-sysext.service. Nov 8 09:28:13.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:13.974749 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:28:13.974000 audit: BPF prog-id=45 op=LOAD Nov 8 09:28:13.974885 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:28:13.976574 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:28:14.034627 systemd-timesyncd[1404]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:28:14.034676 systemd-timesyncd[1404]: Initial clock synchronization to Sat 2025-11-08 09:28:14.173155 UTC. Nov 8 09:28:14.034771 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:28:14.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.036490 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:28:14.107188 ldconfig[1341]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:28:14.113033 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:28:14.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.115623 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:28:14.138059 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:28:14.139403 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:28:14.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.140712 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:28:14.141935 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:28:14.143286 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:28:14.144352 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:28:14.145523 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:28:14.146786 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:28:14.147880 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:28:14.149070 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:28:14.149112 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:28:14.150063 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:28:14.151751 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:28:14.154386 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:28:14.157347 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:28:14.158863 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:28:14.160322 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:28:14.163498 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:28:14.164859 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:28:14.166751 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:28:14.167940 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:28:14.168840 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:28:14.169833 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:28:14.169865 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:28:14.170940 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:28:14.173025 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:28:14.174894 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:28:14.176984 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:28:14.178966 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:28:14.180085 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:28:14.182112 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:28:14.184234 jq[1421]: false Nov 8 09:28:14.184765 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:28:14.189075 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:28:14.190000 audit: BPF prog-id=46 op=LOAD Nov 8 09:28:14.190000 audit: BPF prog-id=47 op=LOAD Nov 8 09:28:14.190000 audit: BPF prog-id=48 op=LOAD Nov 8 09:28:14.192386 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:28:14.193569 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:28:14.194056 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:28:14.196253 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:28:14.198196 extend-filesystems[1422]: Found /dev/md127 Nov 8 09:28:14.200062 extend-filesystems[1436]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:28:14.204003 extend-filesystems[1422]: Found /dev/vda6 Nov 8 09:28:14.204003 extend-filesystems[1422]: Found /dev/vda9 Nov 8 09:28:14.201653 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:28:14.207450 extend-filesystems[1422]: Checking size of /dev/vda9 Nov 8 09:28:14.214950 extend-filesystems[1422]: Old size kept for /dev/vda9 Nov 8 09:28:14.217112 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:28:14.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.218815 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:28:14.219125 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:28:14.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.219393 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:28:14.219587 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:28:14.220353 jq[1437]: true Nov 8 09:28:14.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.221736 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:28:14.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.222103 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:28:14.223509 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:28:14.223709 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:28:14.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.245889 update_engine[1433]: I20251108 09:28:14.245656 1433 main.cc:92] Flatcar Update Engine starting Nov 8 09:28:14.250791 jq[1457]: false Nov 8 09:28:14.252617 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 09:28:14.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.254572 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 09:28:14.260341 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:28:14.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.278742 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:28:14.282099 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:28:14.283228 systemd-networkd[1202]: eth0: Gained IPv6LL Nov 8 09:28:14.285675 systemd[1]: Started sshd@0-10.0.0.4:22-10.0.0.1:44714.service - OpenSSH per-connection server daemon (10.0.0.1:44714). Nov 8 09:28:14.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.4:22-10.0.0.1:44714 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.287618 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:28:14.290343 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:28:14.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.292486 dbus-daemon[1419]: [system] SELinux support is enabled Nov 8 09:28:14.292590 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:28:14.294807 systemd-logind[1431]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:28:14.295146 systemd-logind[1431]: New seat seat0. Nov 8 09:28:14.298337 update_engine[1433]: I20251108 09:28:14.298285 1433 update_check_scheduler.cc:74] Next update check in 3m22s Nov 8 09:28:14.305176 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:28:14.310405 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:28:14.312378 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:28:14.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.317245 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:28:14.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.318835 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:28:14.319171 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:28:14.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.326449 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:28:14.326487 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:28:14.328099 dbus-daemon[1419]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 09:28:14.329381 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:28:14.331057 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:28:14.331092 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:28:14.333452 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:28:14.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.351348 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:28:14.354011 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:28:14.363624 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:28:14.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.372002 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:28:14.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.374192 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:28:14.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.375538 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:28:14.377485 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:28:14.377725 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:28:14.377000 audit[1478]: USER_ACCT pid=1478 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.380192 sshd[1478]: Accepted publickey for core from 10.0.0.1 port 44714 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:14.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.379000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.380000 audit[1478]: CRED_ACQ pid=1478 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.380000 audit[1478]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe1eb2150 a2=3 a3=0 items=0 ppid=1 pid=1478 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:14.380000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:14.381301 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:28:14.382836 sshd-session[1478]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:14.388639 containerd[1459]: time="2025-11-08T09:28:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:28:14.389494 containerd[1459]: time="2025-11-08T09:28:14.389221880Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:28:14.397183 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:28:14.399594 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:28:14.400385 containerd[1459]: time="2025-11-08T09:28:14.400283200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.16µs" Nov 8 09:28:14.400385 containerd[1459]: time="2025-11-08T09:28:14.400335840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:28:14.400385 containerd[1459]: time="2025-11-08T09:28:14.400382040Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:28:14.400492 containerd[1459]: time="2025-11-08T09:28:14.400399880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:28:14.400723 containerd[1459]: time="2025-11-08T09:28:14.400640280Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:28:14.400723 containerd[1459]: time="2025-11-08T09:28:14.400676320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:28:14.400848 containerd[1459]: time="2025-11-08T09:28:14.400812240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:28:14.400848 containerd[1459]: time="2025-11-08T09:28:14.400836320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401170 containerd[1459]: time="2025-11-08T09:28:14.401141520Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401170 containerd[1459]: time="2025-11-08T09:28:14.401164600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401221 containerd[1459]: time="2025-11-08T09:28:14.401182000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401221 containerd[1459]: time="2025-11-08T09:28:14.401194880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401581 containerd[1459]: time="2025-11-08T09:28:14.401475040Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401581 containerd[1459]: time="2025-11-08T09:28:14.401503160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401691 containerd[1459]: time="2025-11-08T09:28:14.401662880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:28:14.401989 containerd[1459]: time="2025-11-08T09:28:14.401946880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:28:14.402147 containerd[1459]: time="2025-11-08T09:28:14.402066960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:28:14.402147 containerd[1459]: time="2025-11-08T09:28:14.402084280Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:28:14.402147 containerd[1459]: time="2025-11-08T09:28:14.402124920Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:28:14.402412 containerd[1459]: time="2025-11-08T09:28:14.402383320Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:28:14.402519 containerd[1459]: time="2025-11-08T09:28:14.402440320Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:28:14.403016 containerd[1459]: time="2025-11-08T09:28:14.402988200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:28:14.403055 containerd[1459]: time="2025-11-08T09:28:14.403037720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:28:14.403432 containerd[1459]: time="2025-11-08T09:28:14.403401000Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:28:14.403432 containerd[1459]: time="2025-11-08T09:28:14.403428920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:28:14.403512 containerd[1459]: time="2025-11-08T09:28:14.403445760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:28:14.403512 containerd[1459]: time="2025-11-08T09:28:14.403465800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:28:14.403512 containerd[1459]: time="2025-11-08T09:28:14.403478200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:28:14.403512 containerd[1459]: time="2025-11-08T09:28:14.403488160Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:28:14.403512 containerd[1459]: time="2025-11-08T09:28:14.403500120Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:28:14.403597 containerd[1459]: time="2025-11-08T09:28:14.403514240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:28:14.403597 containerd[1459]: time="2025-11-08T09:28:14.403526560Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:28:14.403597 containerd[1459]: time="2025-11-08T09:28:14.403538000Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:28:14.403597 containerd[1459]: time="2025-11-08T09:28:14.403549200Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:28:14.403597 containerd[1459]: time="2025-11-08T09:28:14.403560520Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:28:14.403679 containerd[1459]: time="2025-11-08T09:28:14.403635040Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:28:14.403679 containerd[1459]: time="2025-11-08T09:28:14.403660960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:28:14.403679 containerd[1459]: time="2025-11-08T09:28:14.403676440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:28:14.403744 containerd[1459]: time="2025-11-08T09:28:14.403687800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:28:14.403744 containerd[1459]: time="2025-11-08T09:28:14.403699000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:28:14.403744 containerd[1459]: time="2025-11-08T09:28:14.403712600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:28:14.403744 containerd[1459]: time="2025-11-08T09:28:14.403736040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:28:14.403813 containerd[1459]: time="2025-11-08T09:28:14.403749640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:28:14.403813 containerd[1459]: time="2025-11-08T09:28:14.403768600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:28:14.403813 containerd[1459]: time="2025-11-08T09:28:14.403779760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:28:14.403813 containerd[1459]: time="2025-11-08T09:28:14.403789360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:28:14.403890 containerd[1459]: time="2025-11-08T09:28:14.403814080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:28:14.403890 containerd[1459]: time="2025-11-08T09:28:14.403851960Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:28:14.403890 containerd[1459]: time="2025-11-08T09:28:14.403866120Z" level=info msg="Start snapshots syncer" Nov 8 09:28:14.404007 containerd[1459]: time="2025-11-08T09:28:14.403900680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:28:14.405152 containerd[1459]: time="2025-11-08T09:28:14.404187200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:28:14.405152 containerd[1459]: time="2025-11-08T09:28:14.404243240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404293960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404361480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404387840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404399400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404410280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404433000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404445040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404456080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404467920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404480600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404527480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404542680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:28:14.405414 containerd[1459]: time="2025-11-08T09:28:14.404551200Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404560400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404568600Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404579640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404591160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404604920Z" level=info msg="runtime interface created" Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404610480Z" level=info msg="created NRI interface" Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404618520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404630360Z" level=info msg="Connect containerd service" Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.404653360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:28:14.405643 containerd[1459]: time="2025-11-08T09:28:14.405247680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:28:14.407578 systemd-logind[1431]: New session 1 of user core. Nov 8 09:28:14.410790 locksmithd[1501]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:28:14.423833 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:28:14.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.429813 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:28:14.449000 audit[1525]: USER_ACCT pid=1525 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.449000 audit[1525]: CRED_ACQ pid=1525 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:28:14.450374 (systemd)[1525]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:28:14.453162 systemd-logind[1431]: New session c1 of user core. Nov 8 09:28:14.453000 audit[1525]: USER_START pid=1525 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.473865 containerd[1459]: time="2025-11-08T09:28:14.473716840Z" level=info msg="Start subscribing containerd event" Nov 8 09:28:14.473865 containerd[1459]: time="2025-11-08T09:28:14.473789680Z" level=info msg="Start recovering state" Nov 8 09:28:14.474007 containerd[1459]: time="2025-11-08T09:28:14.473878800Z" level=info msg="Start event monitor" Nov 8 09:28:14.474007 containerd[1459]: time="2025-11-08T09:28:14.473891800Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:28:14.474007 containerd[1459]: time="2025-11-08T09:28:14.473900520Z" level=info msg="Start streaming server" Nov 8 09:28:14.474007 containerd[1459]: time="2025-11-08T09:28:14.473918880Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:28:14.474007 containerd[1459]: time="2025-11-08T09:28:14.473953480Z" level=info msg="runtime interface starting up..." Nov 8 09:28:14.474007 containerd[1459]: time="2025-11-08T09:28:14.473961080Z" level=info msg="starting plugins..." Nov 8 09:28:14.474007 containerd[1459]: time="2025-11-08T09:28:14.473974880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:28:14.474316 containerd[1459]: time="2025-11-08T09:28:14.474297600Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:28:14.474378 containerd[1459]: time="2025-11-08T09:28:14.474365440Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:28:14.474570 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:28:14.475966 containerd[1459]: time="2025-11-08T09:28:14.475899800Z" level=info msg="containerd successfully booted in 0.087630s" Nov 8 09:28:14.476140 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:28:14.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.557679 systemd[1525]: Queued start job for default target default.target. Nov 8 09:28:14.569962 systemd[1525]: Created slice app.slice - User Application Slice. Nov 8 09:28:14.569997 systemd[1525]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:28:14.570010 systemd[1525]: Reached target paths.target - Paths. Nov 8 09:28:14.570084 systemd[1525]: Reached target timers.target - Timers. Nov 8 09:28:14.571415 systemd[1525]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:28:14.572291 systemd[1525]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:28:14.582243 systemd[1525]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:28:14.582344 systemd[1525]: Reached target sockets.target - Sockets. Nov 8 09:28:14.583330 systemd[1525]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:28:14.583444 systemd[1525]: Reached target basic.target - Basic System. Nov 8 09:28:14.583496 systemd[1525]: Reached target default.target - Main User Target. Nov 8 09:28:14.583523 systemd[1525]: Startup finished in 124ms. Nov 8 09:28:14.583603 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:28:14.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.586116 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:28:14.587321 systemd[1]: Startup finished in 1.502s (kernel) + 2.041s (initrd) + 2.552s (userspace) = 6.096s. Nov 8 09:28:14.588000 audit[1478]: USER_START pid=1478 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.590000 audit[1544]: CRED_ACQ pid=1544 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.609494 systemd[1]: Started sshd@1-10.0.0.4:22-10.0.0.1:44720.service - OpenSSH per-connection server daemon (10.0.0.1:44720). Nov 8 09:28:14.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.4:22-10.0.0.1:44720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.674000 audit[1547]: USER_ACCT pid=1547 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.674955 sshd[1547]: Accepted publickey for core from 10.0.0.1 port 44720 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:14.675000 audit[1547]: CRED_ACQ pid=1547 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.675000 audit[1547]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe5b8a80 a2=3 a3=0 items=0 ppid=1 pid=1547 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:14.675000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:14.676427 sshd-session[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:14.682249 systemd-logind[1431]: New session 2 of user core. Nov 8 09:28:14.696139 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:28:14.697000 audit[1547]: USER_START pid=1547 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.699000 audit[1550]: CRED_ACQ pid=1550 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.708042 sshd[1550]: Connection closed by 10.0.0.1 port 44720 Nov 8 09:28:14.708452 sshd-session[1547]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:14.708000 audit[1547]: USER_END pid=1547 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.708000 audit[1547]: CRED_DISP pid=1547 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.728515 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:44720.service: Deactivated successfully. Nov 8 09:28:14.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.4:22-10.0.0.1:44720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.730266 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:28:14.732347 systemd-logind[1431]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:28:14.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.4:22-10.0.0.1:44728 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.734548 systemd[1]: Started sshd@2-10.0.0.4:22-10.0.0.1:44728.service - OpenSSH per-connection server daemon (10.0.0.1:44728). Nov 8 09:28:14.735187 systemd-logind[1431]: Removed session 2. Nov 8 09:28:14.803000 audit[1556]: USER_ACCT pid=1556 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.804617 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 44728 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:14.804000 audit[1556]: CRED_ACQ pid=1556 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.804000 audit[1556]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8ac2760 a2=3 a3=0 items=0 ppid=1 pid=1556 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:14.804000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:14.806230 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:14.810988 systemd-logind[1431]: New session 3 of user core. Nov 8 09:28:14.818156 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:28:14.819000 audit[1556]: USER_START pid=1556 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.820000 audit[1559]: CRED_ACQ pid=1559 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.825405 sshd[1559]: Connection closed by 10.0.0.1 port 44728 Nov 8 09:28:14.825812 sshd-session[1556]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:14.826000 audit[1556]: USER_END pid=1556 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.826000 audit[1556]: CRED_DISP pid=1556 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.838141 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:44728.service: Deactivated successfully. Nov 8 09:28:14.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.4:22-10.0.0.1:44728 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.840521 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:28:14.841260 systemd-logind[1431]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:28:14.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.4:22-10.0.0.1:44734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.843528 systemd[1]: Started sshd@3-10.0.0.4:22-10.0.0.1:44734.service - OpenSSH per-connection server daemon (10.0.0.1:44734). Nov 8 09:28:14.844168 systemd-logind[1431]: Removed session 3. Nov 8 09:28:14.906000 audit[1565]: USER_ACCT pid=1565 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.907429 sshd[1565]: Accepted publickey for core from 10.0.0.1 port 44734 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:14.907000 audit[1565]: CRED_ACQ pid=1565 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.907000 audit[1565]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff165c4a0 a2=3 a3=0 items=0 ppid=1 pid=1565 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:14.907000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:14.908860 sshd-session[1565]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:14.912607 systemd-logind[1431]: New session 4 of user core. Nov 8 09:28:14.920134 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:28:14.920000 audit[1565]: USER_START pid=1565 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.922000 audit[1568]: CRED_ACQ pid=1568 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.933803 sshd[1568]: Connection closed by 10.0.0.1 port 44734 Nov 8 09:28:14.934850 sshd-session[1565]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:14.936000 audit[1565]: USER_END pid=1565 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.936000 audit[1565]: CRED_DISP pid=1565 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.4:22-10.0.0.1:44736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.939094 systemd[1]: Started sshd@4-10.0.0.4:22-10.0.0.1:44736.service - OpenSSH per-connection server daemon (10.0.0.1:44736). Nov 8 09:28:14.939494 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:44734.service: Deactivated successfully. Nov 8 09:28:14.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.4:22-10.0.0.1:44734 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:14.941056 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:28:14.942894 systemd-logind[1431]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:28:14.943792 systemd-logind[1431]: Removed session 4. Nov 8 09:28:14.993000 audit[1575]: USER_ACCT pid=1575 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.994529 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 44736 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:14.994000 audit[1575]: CRED_ACQ pid=1575 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:14.994000 audit[1575]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd48770f0 a2=3 a3=0 items=0 ppid=1 pid=1575 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:14.994000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:14.995944 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:14.999989 systemd-logind[1431]: New session 5 of user core. Nov 8 09:28:15.009154 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:28:15.009000 audit[1575]: USER_START pid=1575 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.011000 audit[1581]: CRED_ACQ pid=1581 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.024000 audit[1582]: USER_ACCT pid=1582 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.025443 sudo[1582]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:28:15.024000 audit[1582]: CRED_REFR pid=1582 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.025849 sudo[1582]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:28:15.026000 audit[1582]: USER_START pid=1582 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.028000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 09:28:15.037000 audit[1419]: USER_MAC_STATUS pid=1419 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 09:28:15.028000 audit[1583]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffde70260 a2=1 a3=0 items=0 ppid=1582 pid=1583 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:15.028000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 09:28:15.039804 sudo[1582]: pam_unix(sudo:session): session closed for user root Nov 8 09:28:15.038000 audit[1582]: USER_END pid=1582 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.039000 audit[1582]: CRED_DISP pid=1582 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.042390 sshd[1581]: Connection closed by 10.0.0.1 port 44736 Nov 8 09:28:15.042179 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:15.042000 audit[1575]: USER_END pid=1575 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.043000 audit[1575]: CRED_DISP pid=1575 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.058044 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:44736.service: Deactivated successfully. Nov 8 09:28:15.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.4:22-10.0.0.1:44736 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.059586 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:28:15.060359 systemd-logind[1431]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:28:15.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:44742 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.062768 systemd[1]: Started sshd@5-10.0.0.4:22-10.0.0.1:44742.service - OpenSSH per-connection server daemon (10.0.0.1:44742). Nov 8 09:28:15.063459 systemd-logind[1431]: Removed session 5. Nov 8 09:28:15.116000 audit[1588]: USER_ACCT pid=1588 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.118290 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 44742 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:15.119653 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:15.117000 audit[1588]: CRED_ACQ pid=1588 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.117000 audit[1588]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffedf5a440 a2=3 a3=0 items=0 ppid=1 pid=1588 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:15.117000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:15.125031 systemd-logind[1431]: New session 6 of user core. Nov 8 09:28:15.134183 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:28:15.135000 audit[1588]: USER_START pid=1588 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.137000 audit[1591]: CRED_ACQ pid=1591 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.145000 audit[1593]: USER_ACCT pid=1593 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.146365 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:28:15.145000 audit[1593]: CRED_REFR pid=1593 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.147068 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:28:15.148000 audit[1593]: USER_START pid=1593 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.150523 sudo[1593]: pam_unix(sudo:session): session closed for user root Nov 8 09:28:15.149000 audit[1593]: USER_END pid=1593 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.149000 audit[1593]: CRED_DISP pid=1593 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.155000 audit[1592]: USER_ACCT pid=1592 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.156796 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:28:15.156000 audit[1592]: CRED_REFR pid=1592 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.157458 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:28:15.158000 audit[1592]: USER_START pid=1592 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.166488 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:28:15.192405 augenrules[1596]: /sbin/augenrules: No change Nov 8 09:28:15.197899 augenrules[1611]: No rules Nov 8 09:28:15.199171 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:28:15.199434 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:28:15.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.201084 sudo[1592]: pam_unix(sudo:session): session closed for user root Nov 8 09:28:15.200000 audit[1592]: USER_END pid=1592 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.200000 audit[1592]: CRED_DISP pid=1592 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.202584 sshd[1591]: Connection closed by 10.0.0.1 port 44742 Nov 8 09:28:15.203081 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:15.203000 audit[1588]: USER_END pid=1588 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.203000 audit[1588]: CRED_DISP pid=1588 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.219268 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:44742.service: Deactivated successfully. Nov 8 09:28:15.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:44742 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.221257 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:28:15.222203 systemd-logind[1431]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:28:15.224702 systemd[1]: Started sshd@6-10.0.0.4:22-10.0.0.1:44750.service - OpenSSH per-connection server daemon (10.0.0.1:44750). Nov 8 09:28:15.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:44750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.226172 systemd-logind[1431]: Removed session 6. Nov 8 09:28:15.286000 audit[1620]: USER_ACCT pid=1620 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.287792 sshd[1620]: Accepted publickey for core from 10.0.0.1 port 44750 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:15.287000 audit[1620]: CRED_ACQ pid=1620 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.287000 audit[1620]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe56c0300 a2=3 a3=0 items=0 ppid=1 pid=1620 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:15.287000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:15.288927 sshd-session[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:15.293673 systemd-logind[1431]: New session 7 of user core. Nov 8 09:28:15.303124 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:28:15.304000 audit[1620]: USER_START pid=1620 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.305000 audit[1623]: CRED_ACQ pid=1623 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.316635 sshd[1623]: Connection closed by 10.0.0.1 port 44750 Nov 8 09:28:15.316816 sshd-session[1620]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:15.317000 audit[1620]: USER_END pid=1620 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.317000 audit[1620]: CRED_DISP pid=1620 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.329440 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:44750.service: Deactivated successfully. Nov 8 09:28:15.328000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:44750 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.331176 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:28:15.332610 systemd-logind[1431]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:28:15.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:44756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.335135 systemd[1]: Started sshd@7-10.0.0.4:22-10.0.0.1:44756.service - OpenSSH per-connection server daemon (10.0.0.1:44756). Nov 8 09:28:15.336048 systemd-logind[1431]: Removed session 7. Nov 8 09:28:15.397000 audit[1629]: USER_ACCT pid=1629 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.398564 sshd[1629]: Accepted publickey for core from 10.0.0.1 port 44756 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:28:15.398000 audit[1629]: CRED_ACQ pid=1629 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.398000 audit[1629]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff7b5dcb0 a2=3 a3=0 items=0 ppid=1 pid=1629 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:28:15.398000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:28:15.399820 sshd-session[1629]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:28:15.404049 systemd-logind[1431]: New session 8 of user core. Nov 8 09:28:15.419194 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:28:15.420000 audit[1629]: USER_START pid=1629 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.421000 audit[1632]: CRED_ACQ pid=1632 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.429035 sshd[1632]: Connection closed by 10.0.0.1 port 44756 Nov 8 09:28:15.429302 sshd-session[1629]: pam_unix(sshd:session): session closed for user core Nov 8 09:28:15.430000 audit[1629]: USER_END pid=1629 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.430000 audit[1629]: CRED_DISP pid=1629 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:28:15.433913 systemd[1]: sshd@7-10.0.0.4:22-10.0.0.1:44756.service: Deactivated successfully. Nov 8 09:28:15.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:44756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:28:15.435639 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 09:28:15.436378 systemd-logind[1431]: Session 8 logged out. Waiting for processes to exit. Nov 8 09:28:15.437486 systemd-logind[1431]: Removed session 8.