Jan 15 05:30:22.014368 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Thu Jan 15 03:08:43 -00 2026 Jan 15 05:30:22.014429 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=887fe536bc7dee8d2b53c9de10cc8ce6b9ee17760dbc66777e9125cc88a34922 Jan 15 05:30:22.014452 kernel: BIOS-provided physical RAM map: Jan 15 05:30:22.014463 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jan 15 05:30:22.014474 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jan 15 05:30:22.014484 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jan 15 05:30:22.014570 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Jan 15 05:30:22.014583 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Jan 15 05:30:22.014594 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Jan 15 05:30:22.014605 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Jan 15 05:30:22.014622 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jan 15 05:30:22.014633 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jan 15 05:30:22.014643 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Jan 15 05:30:22.014653 kernel: NX (Execute Disable) protection: active Jan 15 05:30:22.014668 kernel: APIC: Static calls initialized Jan 15 05:30:22.014682 kernel: SMBIOS 2.8 present. Jan 15 05:30:22.014694 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Jan 15 05:30:22.014705 kernel: DMI: Memory slots populated: 1/1 Jan 15 05:30:22.014716 kernel: Hypervisor detected: KVM Jan 15 05:30:22.014728 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Jan 15 05:30:22.014740 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jan 15 05:30:22.014752 kernel: kvm-clock: using sched offset of 4077985031 cycles Jan 15 05:30:22.014766 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jan 15 05:30:22.014780 kernel: tsc: Detected 2445.426 MHz processor Jan 15 05:30:22.014794 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jan 15 05:30:22.014813 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jan 15 05:30:22.014826 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Jan 15 05:30:22.014840 kernel: MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs Jan 15 05:30:22.014853 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jan 15 05:30:22.014864 kernel: Using GB pages for direct mapping Jan 15 05:30:22.014877 kernel: ACPI: Early table checksum verification disabled Jan 15 05:30:22.014889 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Jan 15 05:30:22.014906 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 15 05:30:22.014918 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jan 15 05:30:22.014931 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 15 05:30:22.014941 kernel: ACPI: FACS 0x000000009CFE0000 000040 Jan 15 05:30:22.014954 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 15 05:30:22.014966 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 15 05:30:22.014979 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 15 05:30:22.014995 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 15 05:30:22.015014 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Jan 15 05:30:22.015026 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Jan 15 05:30:22.015041 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Jan 15 05:30:22.015053 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Jan 15 05:30:22.015070 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Jan 15 05:30:22.015082 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Jan 15 05:30:22.015095 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Jan 15 05:30:22.015144 kernel: No NUMA configuration found Jan 15 05:30:22.015156 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Jan 15 05:30:22.015168 kernel: NODE_DATA(0) allocated [mem 0x9cfd4dc0-0x9cfdbfff] Jan 15 05:30:22.015186 kernel: Zone ranges: Jan 15 05:30:22.015199 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jan 15 05:30:22.015212 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Jan 15 05:30:22.015224 kernel: Normal empty Jan 15 05:30:22.015237 kernel: Device empty Jan 15 05:30:22.015251 kernel: Movable zone start for each node Jan 15 05:30:22.015263 kernel: Early memory node ranges Jan 15 05:30:22.015277 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jan 15 05:30:22.015296 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Jan 15 05:30:22.015310 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Jan 15 05:30:22.015324 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jan 15 05:30:22.015338 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jan 15 05:30:22.015352 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Jan 15 05:30:22.015364 kernel: ACPI: PM-Timer IO Port: 0x608 Jan 15 05:30:22.015378 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jan 15 05:30:22.015390 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jan 15 05:30:22.015407 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jan 15 05:30:22.015419 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jan 15 05:30:22.015433 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jan 15 05:30:22.015447 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jan 15 05:30:22.015462 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jan 15 05:30:22.015475 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jan 15 05:30:22.015687 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jan 15 05:30:22.015710 kernel: TSC deadline timer available Jan 15 05:30:22.015725 kernel: CPU topo: Max. logical packages: 1 Jan 15 05:30:22.015737 kernel: CPU topo: Max. logical dies: 1 Jan 15 05:30:22.015750 kernel: CPU topo: Max. dies per package: 1 Jan 15 05:30:22.015762 kernel: CPU topo: Max. threads per core: 1 Jan 15 05:30:22.015776 kernel: CPU topo: Num. cores per package: 4 Jan 15 05:30:22.015787 kernel: CPU topo: Num. threads per package: 4 Jan 15 05:30:22.015800 kernel: CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Jan 15 05:30:22.015816 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Jan 15 05:30:22.015830 kernel: kvm-guest: KVM setup pv remote TLB flush Jan 15 05:30:22.015842 kernel: kvm-guest: setup PV sched yield Jan 15 05:30:22.015857 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Jan 15 05:30:22.015869 kernel: Booting paravirtualized kernel on KVM Jan 15 05:30:22.015883 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jan 15 05:30:22.015895 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jan 15 05:30:22.015912 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u524288 Jan 15 05:30:22.015924 kernel: pcpu-alloc: s207832 r8192 d29736 u524288 alloc=1*2097152 Jan 15 05:30:22.015938 kernel: pcpu-alloc: [0] 0 1 2 3 Jan 15 05:30:22.015950 kernel: kvm-guest: PV spinlocks enabled Jan 15 05:30:22.015963 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jan 15 05:30:22.015977 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=887fe536bc7dee8d2b53c9de10cc8ce6b9ee17760dbc66777e9125cc88a34922 Jan 15 05:30:22.015991 kernel: random: crng init done Jan 15 05:30:22.016006 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 15 05:30:22.016019 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 15 05:30:22.016032 kernel: Fallback order for Node 0: 0 Jan 15 05:30:22.016045 kernel: Built 1 zonelists, mobility grouping on. Total pages: 642938 Jan 15 05:30:22.016058 kernel: Policy zone: DMA32 Jan 15 05:30:22.016072 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 15 05:30:22.016084 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jan 15 05:30:22.016138 kernel: ftrace: allocating 40128 entries in 157 pages Jan 15 05:30:22.016152 kernel: ftrace: allocated 157 pages with 5 groups Jan 15 05:30:22.016165 kernel: Dynamic Preempt: voluntary Jan 15 05:30:22.016177 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 15 05:30:22.016192 kernel: rcu: RCU event tracing is enabled. Jan 15 05:30:22.016204 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jan 15 05:30:22.016216 kernel: Trampoline variant of Tasks RCU enabled. Jan 15 05:30:22.016229 kernel: Rude variant of Tasks RCU enabled. Jan 15 05:30:22.016248 kernel: Tracing variant of Tasks RCU enabled. Jan 15 05:30:22.016262 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 15 05:30:22.016277 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jan 15 05:30:22.016291 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jan 15 05:30:22.016306 kernel: RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jan 15 05:30:22.016319 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jan 15 05:30:22.016333 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jan 15 05:30:22.016351 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 15 05:30:22.016377 kernel: Console: colour VGA+ 80x25 Jan 15 05:30:22.016396 kernel: printk: legacy console [ttyS0] enabled Jan 15 05:30:22.016409 kernel: ACPI: Core revision 20240827 Jan 15 05:30:22.016423 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jan 15 05:30:22.016435 kernel: APIC: Switch to symmetric I/O mode setup Jan 15 05:30:22.016449 kernel: x2apic enabled Jan 15 05:30:22.016462 kernel: APIC: Switched APIC routing to: physical x2apic Jan 15 05:30:22.016477 kernel: kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() Jan 15 05:30:22.016548 kernel: kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() Jan 15 05:30:22.016563 kernel: kvm-guest: setup PV IPIs Jan 15 05:30:22.016577 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jan 15 05:30:22.016590 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x233fd7ba1b0, max_idle_ns: 440795295779 ns Jan 15 05:30:22.016610 kernel: Calibrating delay loop (skipped) preset value.. 4890.85 BogoMIPS (lpj=2445426) Jan 15 05:30:22.016623 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jan 15 05:30:22.016637 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jan 15 05:30:22.016650 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jan 15 05:30:22.016664 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jan 15 05:30:22.016677 kernel: Spectre V2 : Mitigation: Retpolines Jan 15 05:30:22.016691 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jan 15 05:30:22.016710 kernel: Speculative Store Bypass: Vulnerable Jan 15 05:30:22.016772 kernel: Speculative Return Stack Overflow: IBPB-extending microcode not applied! Jan 15 05:30:22.016789 kernel: Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. Jan 15 05:30:22.016803 kernel: active return thunk: srso_alias_return_thunk Jan 15 05:30:22.016816 kernel: Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode Jan 15 05:30:22.016831 kernel: Transient Scheduler Attacks: Forcing mitigation on in a VM Jan 15 05:30:22.016846 kernel: Transient Scheduler Attacks: Vulnerable: Clear CPU buffers attempted, no microcode Jan 15 05:30:22.016865 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jan 15 05:30:22.016880 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jan 15 05:30:22.016895 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jan 15 05:30:22.016909 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jan 15 05:30:22.016922 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jan 15 05:30:22.016935 kernel: Freeing SMP alternatives memory: 32K Jan 15 05:30:22.016950 kernel: pid_max: default: 32768 minimum: 301 Jan 15 05:30:22.016969 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 15 05:30:22.016982 kernel: landlock: Up and running. Jan 15 05:30:22.016997 kernel: SELinux: Initializing. Jan 15 05:30:22.017013 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 15 05:30:22.017026 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 15 05:30:22.017040 kernel: smpboot: CPU0: AMD EPYC 7763 64-Core Processor (family: 0x19, model: 0x1, stepping: 0x1) Jan 15 05:30:22.017053 kernel: Performance Events: PMU not available due to virtualization, using software events only. Jan 15 05:30:22.017069 kernel: signal: max sigframe size: 1776 Jan 15 05:30:22.017085 kernel: rcu: Hierarchical SRCU implementation. Jan 15 05:30:22.017132 kernel: rcu: Max phase no-delay instances is 400. Jan 15 05:30:22.017146 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 15 05:30:22.017160 kernel: NMI watchdog: Perf NMI watchdog permanently disabled Jan 15 05:30:22.017172 kernel: smp: Bringing up secondary CPUs ... Jan 15 05:30:22.017185 kernel: smpboot: x86: Booting SMP configuration: Jan 15 05:30:22.017202 kernel: .... node #0, CPUs: #1 #2 #3 Jan 15 05:30:22.017217 kernel: smp: Brought up 1 node, 4 CPUs Jan 15 05:30:22.017229 kernel: smpboot: Total of 4 processors activated (19563.40 BogoMIPS) Jan 15 05:30:22.017244 kernel: Memory: 2445292K/2571752K available (14336K kernel code, 2445K rwdata, 31644K rodata, 15536K init, 2500K bss, 120520K reserved, 0K cma-reserved) Jan 15 05:30:22.017257 kernel: devtmpfs: initialized Jan 15 05:30:22.017271 kernel: x86/mm: Memory block size: 128MB Jan 15 05:30:22.017286 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 15 05:30:22.017306 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jan 15 05:30:22.017321 kernel: pinctrl core: initialized pinctrl subsystem Jan 15 05:30:22.017337 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 15 05:30:22.017351 kernel: audit: initializing netlink subsys (disabled) Jan 15 05:30:22.017366 kernel: audit: type=2000 audit(1768455016.965:1): state=initialized audit_enabled=0 res=1 Jan 15 05:30:22.017380 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 15 05:30:22.017394 kernel: thermal_sys: Registered thermal governor 'user_space' Jan 15 05:30:22.017412 kernel: cpuidle: using governor menu Jan 15 05:30:22.017426 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 15 05:30:22.017439 kernel: dca service started, version 1.12.1 Jan 15 05:30:22.017454 kernel: PCI: ECAM [mem 0xb0000000-0xbfffffff] (base 0xb0000000) for domain 0000 [bus 00-ff] Jan 15 05:30:22.017467 kernel: PCI: ECAM [mem 0xb0000000-0xbfffffff] reserved as E820 entry Jan 15 05:30:22.017482 kernel: PCI: Using configuration type 1 for base access Jan 15 05:30:22.017552 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jan 15 05:30:22.017573 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 15 05:30:22.017586 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jan 15 05:30:22.017600 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 15 05:30:22.017613 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jan 15 05:30:22.017627 kernel: ACPI: Added _OSI(Module Device) Jan 15 05:30:22.017640 kernel: ACPI: Added _OSI(Processor Device) Jan 15 05:30:22.017654 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 15 05:30:22.017672 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 15 05:30:22.017684 kernel: ACPI: Interpreter enabled Jan 15 05:30:22.017699 kernel: ACPI: PM: (supports S0 S3 S5) Jan 15 05:30:22.017712 kernel: ACPI: Using IOAPIC for interrupt routing Jan 15 05:30:22.017726 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jan 15 05:30:22.017740 kernel: PCI: Using E820 reservations for host bridge windows Jan 15 05:30:22.017755 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Jan 15 05:30:22.017772 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 15 05:30:22.018230 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 15 05:30:22.018602 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Jan 15 05:30:22.018908 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Jan 15 05:30:22.018928 kernel: PCI host bridge to bus 0000:00 Jan 15 05:30:22.019265 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jan 15 05:30:22.019602 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jan 15 05:30:22.019856 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jan 15 05:30:22.020133 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Jan 15 05:30:22.020392 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jan 15 05:30:22.020685 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Jan 15 05:30:22.020941 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 15 05:30:22.021266 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint Jan 15 05:30:22.021636 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 conventional PCI endpoint Jan 15 05:30:22.021983 kernel: pci 0000:00:01.0: BAR 0 [mem 0xfd000000-0xfdffffff pref] Jan 15 05:30:22.022283 kernel: pci 0000:00:01.0: BAR 2 [mem 0xfebd0000-0xfebd0fff] Jan 15 05:30:22.022591 kernel: pci 0000:00:01.0: ROM [mem 0xfebc0000-0xfebcffff pref] Jan 15 05:30:22.022856 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jan 15 05:30:22.023192 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jan 15 05:30:22.023464 kernel: pci 0000:00:02.0: BAR 0 [io 0xc0c0-0xc0df] Jan 15 05:30:22.023774 kernel: pci 0000:00:02.0: BAR 1 [mem 0xfebd1000-0xfebd1fff] Jan 15 05:30:22.024035 kernel: pci 0000:00:02.0: BAR 4 [mem 0xfe000000-0xfe003fff 64bit pref] Jan 15 05:30:22.024341 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint Jan 15 05:30:22.024657 kernel: pci 0000:00:03.0: BAR 0 [io 0xc000-0xc07f] Jan 15 05:30:22.024918 kernel: pci 0000:00:03.0: BAR 1 [mem 0xfebd2000-0xfebd2fff] Jan 15 05:30:22.025215 kernel: pci 0000:00:03.0: BAR 4 [mem 0xfe004000-0xfe007fff 64bit pref] Jan 15 05:30:22.025547 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint Jan 15 05:30:22.025810 kernel: pci 0000:00:04.0: BAR 0 [io 0xc0e0-0xc0ff] Jan 15 05:30:22.026091 kernel: pci 0000:00:04.0: BAR 1 [mem 0xfebd3000-0xfebd3fff] Jan 15 05:30:22.026410 kernel: pci 0000:00:04.0: BAR 4 [mem 0xfe008000-0xfe00bfff 64bit pref] Jan 15 05:30:22.026725 kernel: pci 0000:00:04.0: ROM [mem 0xfeb80000-0xfebbffff pref] Jan 15 05:30:22.026967 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint Jan 15 05:30:22.027255 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Jan 15 05:30:22.027585 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint Jan 15 05:30:22.027843 kernel: pci 0000:00:1f.2: BAR 4 [io 0xc100-0xc11f] Jan 15 05:30:22.028091 kernel: pci 0000:00:1f.2: BAR 5 [mem 0xfebd4000-0xfebd4fff] Jan 15 05:30:22.028332 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint Jan 15 05:30:22.028627 kernel: pci 0000:00:1f.3: BAR 4 [io 0x0700-0x073f] Jan 15 05:30:22.028641 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jan 15 05:30:22.028655 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jan 15 05:30:22.028663 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jan 15 05:30:22.028670 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jan 15 05:30:22.028678 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Jan 15 05:30:22.028686 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Jan 15 05:30:22.028693 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jan 15 05:30:22.028701 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jan 15 05:30:22.028708 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Jan 15 05:30:22.028719 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Jan 15 05:30:22.028726 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Jan 15 05:30:22.028733 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Jan 15 05:30:22.028741 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Jan 15 05:30:22.028748 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Jan 15 05:30:22.028756 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Jan 15 05:30:22.028763 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Jan 15 05:30:22.028773 kernel: iommu: Default domain type: Translated Jan 15 05:30:22.028780 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jan 15 05:30:22.028788 kernel: PCI: Using ACPI for IRQ routing Jan 15 05:30:22.028796 kernel: PCI: pci_cache_line_size set to 64 bytes Jan 15 05:30:22.028804 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jan 15 05:30:22.028811 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Jan 15 05:30:22.028981 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Jan 15 05:30:22.029228 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Jan 15 05:30:22.029448 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jan 15 05:30:22.029462 kernel: vgaarb: loaded Jan 15 05:30:22.029470 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jan 15 05:30:22.029478 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jan 15 05:30:22.029552 kernel: clocksource: Switched to clocksource kvm-clock Jan 15 05:30:22.029566 kernel: VFS: Disk quotas dquot_6.6.0 Jan 15 05:30:22.029646 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 15 05:30:22.029655 kernel: pnp: PnP ACPI init Jan 15 05:30:22.029850 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Jan 15 05:30:22.029862 kernel: pnp: PnP ACPI: found 6 devices Jan 15 05:30:22.029875 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jan 15 05:30:22.029889 kernel: NET: Registered PF_INET protocol family Jan 15 05:30:22.029908 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 15 05:30:22.029920 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 15 05:30:22.029933 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 15 05:30:22.029945 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 15 05:30:22.029957 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 15 05:30:22.029969 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 15 05:30:22.029982 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 15 05:30:22.029997 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 15 05:30:22.030009 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 15 05:30:22.030022 kernel: NET: Registered PF_XDP protocol family Jan 15 05:30:22.030340 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jan 15 05:30:22.030684 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jan 15 05:30:22.030929 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jan 15 05:30:22.031246 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Jan 15 05:30:22.031477 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Jan 15 05:30:22.031812 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Jan 15 05:30:22.031832 kernel: PCI: CLS 0 bytes, default 64 Jan 15 05:30:22.031846 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x233fd7ba1b0, max_idle_ns: 440795295779 ns Jan 15 05:30:22.031858 kernel: Initialise system trusted keyrings Jan 15 05:30:22.031871 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 15 05:30:22.031890 kernel: Key type asymmetric registered Jan 15 05:30:22.031902 kernel: Asymmetric key parser 'x509' registered Jan 15 05:30:22.031916 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Jan 15 05:30:22.031929 kernel: io scheduler mq-deadline registered Jan 15 05:30:22.031941 kernel: io scheduler kyber registered Jan 15 05:30:22.031954 kernel: io scheduler bfq registered Jan 15 05:30:22.031967 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jan 15 05:30:22.031982 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Jan 15 05:30:22.031999 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Jan 15 05:30:22.032012 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Jan 15 05:30:22.032024 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 15 05:30:22.032037 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jan 15 05:30:22.032048 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jan 15 05:30:22.032063 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jan 15 05:30:22.032075 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jan 15 05:30:22.032418 kernel: rtc_cmos 00:04: RTC can wake from S4 Jan 15 05:30:22.032779 kernel: rtc_cmos 00:04: registered as rtc0 Jan 15 05:30:22.032802 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jan 15 05:30:22.033044 kernel: rtc_cmos 00:04: setting system clock to 2026-01-15T05:30:19 UTC (1768455019) Jan 15 05:30:22.033381 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jan 15 05:30:22.033401 kernel: amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled Jan 15 05:30:22.033420 kernel: NET: Registered PF_INET6 protocol family Jan 15 05:30:22.033434 kernel: Segment Routing with IPv6 Jan 15 05:30:22.033446 kernel: In-situ OAM (IOAM) with IPv6 Jan 15 05:30:22.033460 kernel: NET: Registered PF_PACKET protocol family Jan 15 05:30:22.033473 kernel: Key type dns_resolver registered Jan 15 05:30:22.033485 kernel: IPI shorthand broadcast: enabled Jan 15 05:30:22.033596 kernel: sched_clock: Marking stable (3091027814, 390179433)->(3875569796, -394362549) Jan 15 05:30:22.033613 kernel: registered taskstats version 1 Jan 15 05:30:22.033625 kernel: Loading compiled-in X.509 certificates Jan 15 05:30:22.033639 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: a89cae614c389520e311ccbffccefdc95226b716' Jan 15 05:30:22.033651 kernel: Demotion targets for Node 0: null Jan 15 05:30:22.033663 kernel: Key type .fscrypt registered Jan 15 05:30:22.033676 kernel: Key type fscrypt-provisioning registered Jan 15 05:30:22.033688 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 15 05:30:22.033707 kernel: ima: Allocated hash algorithm: sha1 Jan 15 05:30:22.033723 kernel: ima: No architecture policies found Jan 15 05:30:22.033737 kernel: clk: Disabling unused clocks Jan 15 05:30:22.033750 kernel: Freeing unused kernel image (initmem) memory: 15536K Jan 15 05:30:22.033762 kernel: Write protecting the kernel read-only data: 47104k Jan 15 05:30:22.033773 kernel: Freeing unused kernel image (rodata/data gap) memory: 1124K Jan 15 05:30:22.033785 kernel: Run /init as init process Jan 15 05:30:22.033802 kernel: with arguments: Jan 15 05:30:22.033815 kernel: /init Jan 15 05:30:22.033826 kernel: with environment: Jan 15 05:30:22.033838 kernel: HOME=/ Jan 15 05:30:22.033851 kernel: TERM=linux Jan 15 05:30:22.033863 kernel: SCSI subsystem initialized Jan 15 05:30:22.033876 kernel: libata version 3.00 loaded. Jan 15 05:30:22.034221 kernel: ahci 0000:00:1f.2: version 3.0 Jan 15 05:30:22.034246 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Jan 15 05:30:22.034706 kernel: ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode Jan 15 05:30:22.034984 kernel: ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) Jan 15 05:30:22.035333 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Jan 15 05:30:22.035733 kernel: scsi host0: ahci Jan 15 05:30:22.036018 kernel: scsi host1: ahci Jan 15 05:30:22.036433 kernel: scsi host2: ahci Jan 15 05:30:22.036977 kernel: scsi host3: ahci Jan 15 05:30:22.037613 kernel: scsi host4: ahci Jan 15 05:30:22.037960 kernel: scsi host5: ahci Jan 15 05:30:22.037986 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 26 lpm-pol 1 Jan 15 05:30:22.038009 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 26 lpm-pol 1 Jan 15 05:30:22.038023 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 26 lpm-pol 1 Jan 15 05:30:22.038038 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 26 lpm-pol 1 Jan 15 05:30:22.038053 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 26 lpm-pol 1 Jan 15 05:30:22.038067 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 26 lpm-pol 1 Jan 15 05:30:22.038082 kernel: ata6: SATA link down (SStatus 0 SControl 300) Jan 15 05:30:22.038132 kernel: ata2: SATA link down (SStatus 0 SControl 300) Jan 15 05:30:22.038148 kernel: ata1: SATA link down (SStatus 0 SControl 300) Jan 15 05:30:22.038163 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Jan 15 05:30:22.038177 kernel: ata3.00: LPM support broken, forcing max_power Jan 15 05:30:22.038197 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jan 15 05:30:22.038211 kernel: ata3.00: applying bridge limits Jan 15 05:30:22.038226 kernel: ata4: SATA link down (SStatus 0 SControl 300) Jan 15 05:30:22.038241 kernel: ata5: SATA link down (SStatus 0 SControl 300) Jan 15 05:30:22.038260 kernel: ata3.00: LPM support broken, forcing max_power Jan 15 05:30:22.038276 kernel: ata3.00: configured for UDMA/100 Jan 15 05:30:22.038722 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jan 15 05:30:22.039040 kernel: virtio_blk virtio1: 4/0/0 default/read/poll queues Jan 15 05:30:22.039373 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Jan 15 05:30:22.039402 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jan 15 05:30:22.039766 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jan 15 05:30:22.039790 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 15 05:30:22.040135 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Jan 15 05:30:22.040158 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 15 05:30:22.040173 kernel: device-mapper: uevent: version 1.0.3 Jan 15 05:30:22.040188 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 15 05:30:22.040208 kernel: device-mapper: verity: sha256 using shash "sha256-generic" Jan 15 05:30:22.040223 kernel: raid6: avx2x4 gen() 36979 MB/s Jan 15 05:30:22.040238 kernel: raid6: avx2x2 gen() 36938 MB/s Jan 15 05:30:22.040252 kernel: raid6: avx2x1 gen() 27807 MB/s Jan 15 05:30:22.040266 kernel: raid6: using algorithm avx2x4 gen() 36979 MB/s Jan 15 05:30:22.040280 kernel: raid6: .... xor() 5195 MB/s, rmw enabled Jan 15 05:30:22.040297 kernel: raid6: using avx2x2 recovery algorithm Jan 15 05:30:22.040317 kernel: xor: automatically using best checksumming function avx Jan 15 05:30:22.040333 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 15 05:30:22.040349 kernel: BTRFS: device fsid 0b6e2cdd-9800-410c-b18c-88de6acfe8db devid 1 transid 34 /dev/mapper/usr (253:0) scanned by mount (182) Jan 15 05:30:22.040370 kernel: BTRFS info (device dm-0): first mount of filesystem 0b6e2cdd-9800-410c-b18c-88de6acfe8db Jan 15 05:30:22.040385 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Jan 15 05:30:22.040405 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 15 05:30:22.040419 kernel: BTRFS info (device dm-0): enabling free space tree Jan 15 05:30:22.040435 kernel: loop: module loaded Jan 15 05:30:22.040450 kernel: loop0: detected capacity change from 0 to 100536 Jan 15 05:30:22.040464 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 15 05:30:22.040482 systemd[1]: Successfully made /usr/ read-only. Jan 15 05:30:22.040577 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 15 05:30:22.040595 systemd[1]: Detected virtualization kvm. Jan 15 05:30:22.040610 systemd[1]: Detected architecture x86-64. Jan 15 05:30:22.040624 systemd[1]: Running in initrd. Jan 15 05:30:22.040640 systemd[1]: No hostname configured, using default hostname. Jan 15 05:30:22.040655 systemd[1]: Hostname set to . Jan 15 05:30:22.040675 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 15 05:30:22.040689 kernel: hrtimer: interrupt took 4391940 ns Jan 15 05:30:22.040703 systemd[1]: Queued start job for default target initrd.target. Jan 15 05:30:22.040718 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 15 05:30:22.040733 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 15 05:30:22.040749 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 15 05:30:22.040765 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 15 05:30:22.040786 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 15 05:30:22.040802 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 15 05:30:22.040817 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 15 05:30:22.040833 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 15 05:30:22.040848 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 15 05:30:22.040866 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 15 05:30:22.040882 systemd[1]: Reached target paths.target - Path Units. Jan 15 05:30:22.040897 systemd[1]: Reached target slices.target - Slice Units. Jan 15 05:30:22.040911 systemd[1]: Reached target swap.target - Swaps. Jan 15 05:30:22.040927 systemd[1]: Reached target timers.target - Timer Units. Jan 15 05:30:22.040941 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 15 05:30:22.040955 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 15 05:30:22.040977 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 15 05:30:22.040992 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 15 05:30:22.041008 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 15 05:30:22.041024 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 15 05:30:22.041038 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 15 05:30:22.041053 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 15 05:30:22.041068 systemd[1]: Reached target sockets.target - Socket Units. Jan 15 05:30:22.041087 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 15 05:30:22.041134 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 15 05:30:22.041151 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 15 05:30:22.041167 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 15 05:30:22.041183 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 15 05:30:22.041199 systemd[1]: Starting systemd-fsck-usr.service... Jan 15 05:30:22.041214 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 15 05:30:22.041233 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 15 05:30:22.041250 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 15 05:30:22.041266 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 15 05:30:22.041286 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 15 05:30:22.041302 systemd[1]: Finished systemd-fsck-usr.service. Jan 15 05:30:22.041391 systemd-journald[319]: Collecting audit messages is enabled. Jan 15 05:30:22.041435 kernel: audit: type=1130 audit(1768455021.977:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.041452 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 15 05:30:22.041469 systemd-journald[319]: Journal started Jan 15 05:30:22.041546 systemd-journald[319]: Runtime Journal (/run/log/journal/7f5085442d39444fb47c723d16093481) is 6M, max 48.2M, 42.1M free. Jan 15 05:30:21.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.055769 systemd[1]: Started systemd-journald.service - Journal Service. Jan 15 05:30:22.055844 kernel: audit: type=1130 audit(1768455022.044:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.065564 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 15 05:30:22.067803 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 15 05:30:22.224812 kernel: Bridge firewalling registered Jan 15 05:30:22.069988 systemd-modules-load[323]: Inserted module 'br_netfilter' Jan 15 05:30:22.238795 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 15 05:30:22.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.251048 systemd-tmpfiles[335]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 15 05:30:22.255743 kernel: audit: type=1130 audit(1768455022.244:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.251723 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 15 05:30:22.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.261655 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 15 05:30:22.284195 kernel: audit: type=1130 audit(1768455022.255:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.284244 kernel: audit: type=1130 audit(1768455022.268:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.284376 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 15 05:30:22.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.297326 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 15 05:30:22.307682 kernel: audit: type=1130 audit(1768455022.292:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.308179 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 15 05:30:22.333846 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 15 05:30:22.355407 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 15 05:30:22.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.364626 kernel: audit: type=1130 audit(1768455022.355:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.373212 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 15 05:30:22.376407 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 15 05:30:22.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.374000 audit: BPF prog-id=6 op=LOAD Jan 15 05:30:22.394827 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 15 05:30:22.411208 kernel: audit: type=1130 audit(1768455022.372:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.411243 kernel: audit: type=1334 audit(1768455022.374:10): prog-id=6 op=LOAD Jan 15 05:30:22.411264 kernel: audit: type=1130 audit(1768455022.396:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.413447 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 15 05:30:22.444769 dracut-cmdline[362]: dracut-109 Jan 15 05:30:22.449558 dracut-cmdline[362]: Using kernel command line parameters: SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=887fe536bc7dee8d2b53c9de10cc8ce6b9ee17760dbc66777e9125cc88a34922 Jan 15 05:30:22.466076 systemd-resolved[354]: Positive Trust Anchors: Jan 15 05:30:22.466088 systemd-resolved[354]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 15 05:30:22.466095 systemd-resolved[354]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 15 05:30:22.466177 systemd-resolved[354]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 15 05:30:22.503065 systemd-resolved[354]: Defaulting to hostname 'linux'. Jan 15 05:30:22.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.505180 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 15 05:30:22.509417 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 15 05:30:22.621642 kernel: Loading iSCSI transport class v2.0-870. Jan 15 05:30:22.641573 kernel: iscsi: registered transport (tcp) Jan 15 05:30:22.676584 kernel: iscsi: registered transport (qla4xxx) Jan 15 05:30:22.676658 kernel: QLogic iSCSI HBA Driver Jan 15 05:30:22.716819 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 15 05:30:22.751222 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 15 05:30:22.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.760484 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 15 05:30:22.831389 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 15 05:30:22.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.836611 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 15 05:30:22.840862 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 15 05:30:22.893432 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 15 05:30:22.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.899000 audit: BPF prog-id=7 op=LOAD Jan 15 05:30:22.899000 audit: BPF prog-id=8 op=LOAD Jan 15 05:30:22.901359 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 15 05:30:22.955938 systemd-udevd[587]: Using default interface naming scheme 'v257'. Jan 15 05:30:22.976750 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 15 05:30:22.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:22.980604 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 15 05:30:23.029297 dracut-pre-trigger[649]: rd.md=0: removing MD RAID activation Jan 15 05:30:23.055619 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 15 05:30:23.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:23.061000 audit: BPF prog-id=9 op=LOAD Jan 15 05:30:23.063231 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 15 05:30:23.080840 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 15 05:30:23.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:23.086289 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 15 05:30:23.135485 systemd-networkd[718]: lo: Link UP Jan 15 05:30:23.135549 systemd-networkd[718]: lo: Gained carrier Jan 15 05:30:23.140286 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 15 05:30:23.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:23.147415 systemd[1]: Reached target network.target - Network. Jan 15 05:30:23.221817 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 15 05:30:23.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:23.232689 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 15 05:30:23.284864 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jan 15 05:30:23.312344 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jan 15 05:30:23.333915 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jan 15 05:30:23.346529 kernel: cryptd: max_cpu_qlen set to 1000 Jan 15 05:30:23.350359 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jan 15 05:30:23.358085 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 15 05:30:23.382636 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 Jan 15 05:30:23.389391 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 15 05:30:23.393067 kernel: AES CTR mode by8 optimization enabled Jan 15 05:30:23.390252 systemd-networkd[718]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 15 05:30:23.390258 systemd-networkd[718]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 15 05:30:23.393061 systemd-networkd[718]: eth0: Link UP Jan 15 05:30:23.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:23.393959 systemd-networkd[718]: eth0: Gained carrier Jan 15 05:30:23.393972 systemd-networkd[718]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 15 05:30:23.402812 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 15 05:30:23.408638 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 15 05:30:23.420878 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 15 05:30:23.442806 systemd-networkd[718]: eth0: DHCPv4 address 10.0.0.19/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jan 15 05:30:23.524417 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 15 05:30:23.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:23.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:23.604923 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 15 05:30:23.607259 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 15 05:30:23.608396 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 15 05:30:23.611372 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 15 05:30:23.621391 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 15 05:30:23.650998 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 15 05:30:23.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:24.452898 systemd-networkd[718]: eth0: Gained IPv6LL Jan 15 05:30:24.456629 disk-uuid[770]: Warning: The kernel is still using the old partition table. Jan 15 05:30:24.456629 disk-uuid[770]: The new table will be used at the next reboot or after you Jan 15 05:30:24.456629 disk-uuid[770]: run partprobe(8) or kpartx(8) Jan 15 05:30:24.456629 disk-uuid[770]: The operation has completed successfully. Jan 15 05:30:24.473398 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 15 05:30:24.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:24.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:24.475399 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 15 05:30:24.484665 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 15 05:30:24.574799 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (866) Jan 15 05:30:24.582940 kernel: BTRFS info (device vda6): first mount of filesystem 481eb5ac-ea9e-4f33-83b3-51301310e9c7 Jan 15 05:30:24.582984 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jan 15 05:30:24.592720 kernel: BTRFS info (device vda6): turning on async discard Jan 15 05:30:24.592938 kernel: BTRFS info (device vda6): enabling free space tree Jan 15 05:30:24.608792 kernel: BTRFS info (device vda6): last unmount of filesystem 481eb5ac-ea9e-4f33-83b3-51301310e9c7 Jan 15 05:30:24.611181 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 15 05:30:24.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:24.618733 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 15 05:30:25.311663 ignition[885]: Ignition 2.24.0 Jan 15 05:30:25.311715 ignition[885]: Stage: fetch-offline Jan 15 05:30:25.311778 ignition[885]: no configs at "/usr/lib/ignition/base.d" Jan 15 05:30:25.311794 ignition[885]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 15 05:30:25.311901 ignition[885]: parsed url from cmdline: "" Jan 15 05:30:25.311906 ignition[885]: no config URL provided Jan 15 05:30:25.312016 ignition[885]: reading system config file "/usr/lib/ignition/user.ign" Jan 15 05:30:25.312049 ignition[885]: no config at "/usr/lib/ignition/user.ign" Jan 15 05:30:25.312164 ignition[885]: op(1): [started] loading QEMU firmware config module Jan 15 05:30:25.312172 ignition[885]: op(1): executing: "modprobe" "qemu_fw_cfg" Jan 15 05:30:25.348079 ignition[885]: op(1): [finished] loading QEMU firmware config module Jan 15 05:30:25.349872 ignition[885]: parsing config with SHA512: 71ca40e953cebdb0dba567339f536a93e6818a0090a7fff479c7e265d648b118fd8eb47c846572e3eabc65d597d2fa844a499e3d5261575b89375726b2171557 Jan 15 05:30:25.369675 unknown[885]: fetched base config from "system" Jan 15 05:30:25.369711 unknown[885]: fetched user config from "qemu" Jan 15 05:30:25.370253 ignition[885]: fetch-offline: fetch-offline passed Jan 15 05:30:25.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:25.373760 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 15 05:30:25.370424 ignition[885]: Ignition finished successfully Jan 15 05:30:25.376011 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jan 15 05:30:25.378668 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 15 05:30:25.678718 ignition[895]: Ignition 2.24.0 Jan 15 05:30:25.678747 ignition[895]: Stage: kargs Jan 15 05:30:25.679158 ignition[895]: no configs at "/usr/lib/ignition/base.d" Jan 15 05:30:25.679195 ignition[895]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 15 05:30:25.680868 ignition[895]: kargs: kargs passed Jan 15 05:30:25.680930 ignition[895]: Ignition finished successfully Jan 15 05:30:25.695154 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 15 05:30:25.699587 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 15 05:30:25.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:25.757912 ignition[902]: Ignition 2.24.0 Jan 15 05:30:25.757955 ignition[902]: Stage: disks Jan 15 05:30:25.758159 ignition[902]: no configs at "/usr/lib/ignition/base.d" Jan 15 05:30:25.758170 ignition[902]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 15 05:30:25.759751 ignition[902]: disks: disks passed Jan 15 05:30:25.759796 ignition[902]: Ignition finished successfully Jan 15 05:30:25.771747 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 15 05:30:25.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:25.772257 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 15 05:30:25.780241 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 15 05:30:25.786026 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 15 05:30:25.793156 systemd[1]: Reached target sysinit.target - System Initialization. Jan 15 05:30:25.794907 systemd[1]: Reached target basic.target - Basic System. Jan 15 05:30:25.807897 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 15 05:30:25.878772 systemd-fsck[911]: ROOT: clean, 15/456736 files, 38230/456704 blocks Jan 15 05:30:25.886833 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 15 05:30:25.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:25.897001 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 15 05:30:26.381585 kernel: EXT4-fs (vda9): mounted filesystem a9a0585b-a83b-49e4-a2e7-8f2fc277193d r/w with ordered data mode. Quota mode: none. Jan 15 05:30:26.382881 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 15 05:30:26.384291 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 15 05:30:26.396258 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 15 05:30:26.397709 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 15 05:30:26.402674 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 15 05:30:26.402711 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 15 05:30:26.402739 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 15 05:30:26.442212 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 15 05:30:26.444074 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 15 05:30:26.460569 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (919) Jan 15 05:30:26.466096 kernel: BTRFS info (device vda6): first mount of filesystem 481eb5ac-ea9e-4f33-83b3-51301310e9c7 Jan 15 05:30:26.466201 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jan 15 05:30:26.473236 kernel: BTRFS info (device vda6): turning on async discard Jan 15 05:30:26.473266 kernel: BTRFS info (device vda6): enabling free space tree Jan 15 05:30:26.475552 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 15 05:30:26.964794 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 15 05:30:26.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:26.971458 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 15 05:30:26.980615 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 15 05:30:27.012634 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 15 05:30:27.017111 kernel: BTRFS info (device vda6): last unmount of filesystem 481eb5ac-ea9e-4f33-83b3-51301310e9c7 Jan 15 05:30:27.041772 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 15 05:30:27.057253 kernel: kauditd_printk_skb: 24 callbacks suppressed Jan 15 05:30:27.057321 kernel: audit: type=1130 audit(1768455027.041:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.155937 ignition[1018]: INFO : Ignition 2.24.0 Jan 15 05:30:27.155937 ignition[1018]: INFO : Stage: mount Jan 15 05:30:27.160755 ignition[1018]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 15 05:30:27.160755 ignition[1018]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 15 05:30:27.167948 ignition[1018]: INFO : mount: mount passed Jan 15 05:30:27.170170 ignition[1018]: INFO : Ignition finished successfully Jan 15 05:30:27.174940 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 15 05:30:27.187606 kernel: audit: type=1130 audit(1768455027.177:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.187871 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 15 05:30:27.421972 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 15 05:30:27.494562 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1030) Jan 15 05:30:27.499845 kernel: BTRFS info (device vda6): first mount of filesystem 481eb5ac-ea9e-4f33-83b3-51301310e9c7 Jan 15 05:30:27.499876 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jan 15 05:30:27.506723 kernel: BTRFS info (device vda6): turning on async discard Jan 15 05:30:27.506754 kernel: BTRFS info (device vda6): enabling free space tree Jan 15 05:30:27.508588 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 15 05:30:27.574521 ignition[1047]: INFO : Ignition 2.24.0 Jan 15 05:30:27.576829 ignition[1047]: INFO : Stage: files Jan 15 05:30:27.576829 ignition[1047]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 15 05:30:27.576829 ignition[1047]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 15 05:30:27.576829 ignition[1047]: DEBUG : files: compiled without relabeling support, skipping Jan 15 05:30:27.590107 ignition[1047]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 15 05:30:27.590107 ignition[1047]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" Jan 15 05:30:27.590107 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 15 05:30:27.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.584183 unknown[1047]: wrote ssh authorized keys file for user: core Jan 15 05:30:27.652968 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(7): [started] processing unit "nfs-server.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(7): [finished] processing unit "nfs-server.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(c): [started] setting preset to enabled for "nfs-server.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: op(c): [finished] setting preset to enabled for "nfs-server.service" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 15 05:30:27.652968 ignition[1047]: INFO : files: files passed Jan 15 05:30:27.652968 ignition[1047]: INFO : Ignition finished successfully Jan 15 05:30:27.768808 kernel: audit: type=1130 audit(1768455027.646:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.768837 kernel: audit: type=1130 audit(1768455027.727:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.768853 kernel: audit: type=1130 audit(1768455027.747:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.768865 kernel: audit: type=1131 audit(1768455027.747:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.638835 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 15 05:30:27.648777 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 15 05:30:27.659975 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 15 05:30:27.803697 initrd-setup-root-after-ignition[1075]: grep: /sysroot/oem/oem-release: No such file or directory Jan 15 05:30:27.720154 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 15 05:30:27.817025 initrd-setup-root-after-ignition[1077]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 15 05:30:27.817025 initrd-setup-root-after-ignition[1077]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 15 05:30:27.729654 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 15 05:30:27.826863 initrd-setup-root-after-ignition[1081]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 15 05:30:27.729967 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 15 05:30:27.748000 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 15 05:30:27.769463 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 15 05:30:27.876208 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 15 05:30:27.876360 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 15 05:30:27.895780 kernel: audit: type=1130 audit(1768455027.878:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.895804 kernel: audit: type=1131 audit(1768455027.878:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.878980 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 15 05:30:27.898311 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 15 05:30:27.903534 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 15 05:30:27.909194 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 15 05:30:27.954827 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 15 05:30:27.966697 kernel: audit: type=1130 audit(1768455027.954:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:27.956377 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 15 05:30:27.984652 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 15 05:30:27.984905 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 15 05:30:27.991435 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 15 05:30:27.997761 systemd[1]: Stopped target timers.target - Timer Units. Jan 15 05:30:28.005054 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 15 05:30:28.020756 kernel: audit: type=1131 audit(1768455028.011:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.005363 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 15 05:30:28.020958 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 15 05:30:28.027673 systemd[1]: Stopped target basic.target - Basic System. Jan 15 05:30:28.036254 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 15 05:30:28.039421 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 15 05:30:28.053727 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 15 05:30:28.056746 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 15 05:30:28.062019 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 15 05:30:28.067160 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 15 05:30:28.072796 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 15 05:30:28.076249 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 15 05:30:28.081906 systemd[1]: Stopped target swap.target - Swaps. Jan 15 05:30:28.091112 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 15 05:30:28.091614 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 15 05:30:28.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.099908 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 15 05:30:28.100239 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 15 05:30:28.108949 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 15 05:30:28.109296 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 15 05:30:28.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.112471 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 15 05:30:28.112651 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 15 05:30:28.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.125401 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 15 05:30:28.125587 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 15 05:30:28.133448 systemd[1]: Stopped target paths.target - Path Units. Jan 15 05:30:28.140037 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 15 05:30:28.140272 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 15 05:30:28.148813 systemd[1]: Stopped target slices.target - Slice Units. Jan 15 05:30:28.151550 systemd[1]: Stopped target sockets.target - Socket Units. Jan 15 05:30:28.156970 systemd[1]: iscsid.socket: Deactivated successfully. Jan 15 05:30:28.157251 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 15 05:30:28.178000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.163744 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 15 05:30:28.187000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.163874 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 15 05:30:28.168835 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 15 05:30:28.168964 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 15 05:30:28.174213 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 15 05:30:28.174381 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 15 05:30:28.179582 systemd[1]: ignition-files.service: Deactivated successfully. Jan 15 05:30:28.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.179701 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 15 05:30:28.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.193704 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 15 05:30:28.197671 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 15 05:30:28.201982 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 15 05:30:28.202259 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 15 05:30:28.208620 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 15 05:30:28.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.208743 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 15 05:30:28.216466 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 15 05:30:28.216683 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 15 05:30:28.233923 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 15 05:30:28.234029 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 15 05:30:28.347887 ignition[1103]: INFO : Ignition 2.24.0 Jan 15 05:30:28.347887 ignition[1103]: INFO : Stage: umount Jan 15 05:30:28.353781 ignition[1103]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 15 05:30:28.353781 ignition[1103]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jan 15 05:30:28.353781 ignition[1103]: INFO : umount: umount passed Jan 15 05:30:28.353781 ignition[1103]: INFO : Ignition finished successfully Jan 15 05:30:28.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.358844 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 15 05:30:28.359060 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 15 05:30:28.364648 systemd[1]: Stopped target network.target - Network. Jan 15 05:30:28.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.373214 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 15 05:30:28.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.373622 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 15 05:30:28.385878 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 15 05:30:28.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.386062 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 15 05:30:28.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.393062 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 15 05:30:28.393290 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 15 05:30:28.410760 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 15 05:30:28.410970 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 15 05:30:28.419303 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 15 05:30:28.423041 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 15 05:30:28.448108 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 15 05:30:28.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.451763 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 15 05:30:28.471281 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 15 05:30:28.472020 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 15 05:30:28.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.472385 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 15 05:30:28.484272 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 15 05:30:28.483000 audit: BPF prog-id=6 op=UNLOAD Jan 15 05:30:28.483000 audit: BPF prog-id=9 op=UNLOAD Jan 15 05:30:28.487696 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 15 05:30:28.487762 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 15 05:30:28.495325 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 15 05:30:28.496935 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 15 05:30:28.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.497017 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 15 05:30:28.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.502163 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 15 05:30:28.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.502238 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 15 05:30:28.513879 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 15 05:30:28.513956 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 15 05:30:28.520709 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 15 05:30:28.523705 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 15 05:30:28.524766 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 15 05:30:28.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.554717 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 15 05:30:28.554806 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 15 05:30:28.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.563440 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 15 05:30:28.568820 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 15 05:30:28.573253 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 15 05:30:28.573362 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 15 05:30:28.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.581128 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 15 05:30:28.581219 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 15 05:30:28.586633 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 15 05:30:28.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.586710 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 15 05:30:28.596524 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 15 05:30:28.596604 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 15 05:30:28.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.606308 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 15 05:30:28.606415 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 15 05:30:28.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.616731 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 15 05:30:28.619927 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 15 05:30:28.619994 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 15 05:30:28.623395 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 15 05:30:28.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.623445 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 15 05:30:28.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.638113 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 15 05:30:28.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.638215 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 15 05:30:28.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.644552 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 15 05:30:28.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:28.644620 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 15 05:30:28.651396 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 15 05:30:28.651450 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 15 05:30:28.658409 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 15 05:30:28.658600 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 15 05:30:28.664916 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 15 05:30:28.665035 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 15 05:30:28.671543 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 15 05:30:28.681260 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 15 05:30:28.718867 systemd[1]: Switching root. Jan 15 05:30:28.760797 systemd-journald[319]: Journal stopped Jan 15 05:30:30.517449 systemd-journald[319]: Received SIGTERM from PID 1 (systemd). Jan 15 05:30:30.517572 kernel: SELinux: policy capability network_peer_controls=1 Jan 15 05:30:30.518020 kernel: SELinux: policy capability open_perms=1 Jan 15 05:30:30.518054 kernel: SELinux: policy capability extended_socket_class=1 Jan 15 05:30:30.518076 kernel: SELinux: policy capability always_check_network=0 Jan 15 05:30:30.518107 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 15 05:30:30.519621 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 15 05:30:30.519697 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 15 05:30:30.519724 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 15 05:30:30.519743 kernel: SELinux: policy capability userspace_initial_context=0 Jan 15 05:30:30.519763 systemd[1]: Successfully loaded SELinux policy in 84.176ms. Jan 15 05:30:30.519791 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.297ms. Jan 15 05:30:30.519814 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 15 05:30:30.519833 systemd[1]: Detected virtualization kvm. Jan 15 05:30:30.519877 systemd[1]: Detected architecture x86-64. Jan 15 05:30:30.519898 systemd[1]: Detected first boot. Jan 15 05:30:30.519921 systemd[1]: Hostname set to . Jan 15 05:30:30.519963 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 15 05:30:30.519982 zram_generator::config[1149]: No configuration found. Jan 15 05:30:30.520010 kernel: Guest personality initialized and is inactive Jan 15 05:30:30.520028 kernel: VMCI host device registered (name=vmci, major=10, minor=258) Jan 15 05:30:30.520070 kernel: Initialized host personality Jan 15 05:30:30.520088 kernel: NET: Registered PF_VSOCK protocol family Jan 15 05:30:30.520106 (sd-exec-[1131]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Jan 15 05:30:30.520197 systemd[1]: Populated /etc with preset unit settings. Jan 15 05:30:30.520216 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 15 05:30:30.520261 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 15 05:30:30.520302 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 15 05:30:30.520329 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 15 05:30:30.520369 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 15 05:30:30.520388 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 15 05:30:30.520432 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 15 05:30:30.520451 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 15 05:30:30.520469 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 15 05:30:30.520550 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 15 05:30:30.520571 systemd[1]: Created slice user.slice - User and Session Slice. Jan 15 05:30:30.520589 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 15 05:30:30.520608 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 15 05:30:30.520652 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 15 05:30:30.520671 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 15 05:30:30.520690 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 15 05:30:30.520715 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 15 05:30:30.520735 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jan 15 05:30:30.520779 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 15 05:30:30.520798 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 15 05:30:30.520846 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 15 05:30:30.520864 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 15 05:30:30.520883 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 15 05:30:30.520901 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 15 05:30:30.520921 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 15 05:30:30.520966 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 15 05:30:30.520985 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 15 05:30:30.521003 systemd[1]: Reached target slices.target - Slice Units. Jan 15 05:30:30.521021 systemd[1]: Reached target swap.target - Swaps. Jan 15 05:30:30.521039 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 15 05:30:30.521059 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. Jan 15 05:30:30.521077 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. Jan 15 05:30:30.521095 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 15 05:30:30.521138 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 15 05:30:30.521187 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 15 05:30:30.521205 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 15 05:30:30.521223 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 15 05:30:30.521241 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 15 05:30:30.521259 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 15 05:30:30.521277 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 15 05:30:30.521322 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 15 05:30:30.521370 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 15 05:30:30.521388 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 15 05:30:30.521407 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 15 05:30:30.521425 systemd[1]: Mounting media.mount - External Media Directory... Jan 15 05:30:30.521442 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Jan 15 05:30:30.521460 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 15 05:30:30.521553 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 15 05:30:30.521573 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 15 05:30:30.521591 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 15 05:30:30.521610 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 15 05:30:30.521629 systemd[1]: Reached target machines.target - Containers. Jan 15 05:30:30.521647 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jan 15 05:30:30.521692 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 15 05:30:30.521712 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 15 05:30:30.521731 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 15 05:30:30.521770 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 15 05:30:30.521788 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 15 05:30:30.521808 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 15 05:30:30.521826 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 15 05:30:30.521869 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 15 05:30:30.521888 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 15 05:30:30.521936 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 15 05:30:30.521956 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 15 05:30:30.521999 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 15 05:30:30.522018 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 15 05:30:30.522036 systemd[1]: Stopped systemd-fsck-usr.service. Jan 15 05:30:30.522056 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 15 05:30:30.522074 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 15 05:30:30.522092 kernel: RPC: Registered named UNIX socket transport module. Jan 15 05:30:30.522134 kernel: RPC: Registered udp transport module. Jan 15 05:30:30.522180 kernel: RPC: Registered tcp transport module. Jan 15 05:30:30.522198 kernel: RPC: Registered tcp-with-tls transport module. Jan 15 05:30:30.522215 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Jan 15 05:30:30.522232 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 15 05:30:30.522250 kernel: fuse: init (API version 7.41) Jan 15 05:30:30.522269 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 15 05:30:30.522288 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 15 05:30:30.522333 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 15 05:30:30.522352 kernel: ACPI: bus type drm_connector registered Jan 15 05:30:30.522370 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 15 05:30:30.522428 systemd-journald[1230]: Collecting audit messages is enabled. Jan 15 05:30:30.522461 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 15 05:30:30.522582 systemd-journald[1230]: Journal started Jan 15 05:30:30.522616 systemd-journald[1230]: Runtime Journal (/run/log/journal/7f5085442d39444fb47c723d16093481) is 6M, max 48.2M, 42.1M free. Jan 15 05:30:30.062000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 15 05:30:30.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.396000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.405000 audit: BPF prog-id=14 op=UNLOAD Jan 15 05:30:30.405000 audit: BPF prog-id=13 op=UNLOAD Jan 15 05:30:30.407000 audit: BPF prog-id=15 op=LOAD Jan 15 05:30:30.408000 audit: BPF prog-id=16 op=LOAD Jan 15 05:30:30.408000 audit: BPF prog-id=17 op=LOAD Jan 15 05:30:30.515000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 15 05:30:30.515000 audit[1230]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffcc7e073f0 a2=4000 a3=0 items=0 ppid=1 pid=1230 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 15 05:30:30.515000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 15 05:30:29.709988 systemd[1]: Queued start job for default target multi-user.target. Jan 15 05:30:29.741264 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jan 15 05:30:29.742224 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 15 05:30:30.529572 systemd[1]: Started systemd-journald.service - Journal Service. Jan 15 05:30:30.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.768043 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 15 05:30:30.771596 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 15 05:30:30.775560 systemd[1]: Mounted media.mount - External Media Directory. Jan 15 05:30:30.779045 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 15 05:30:30.783839 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 15 05:30:30.788914 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 15 05:30:30.795702 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 15 05:30:30.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.799995 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 15 05:30:30.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.804538 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 15 05:30:30.804886 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 15 05:30:30.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.812875 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 15 05:30:30.814465 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 15 05:30:30.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.820034 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 15 05:30:30.821435 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 15 05:30:30.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.826907 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 15 05:30:30.828108 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 15 05:30:30.837617 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 15 05:30:30.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.838735 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 15 05:30:30.843558 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 15 05:30:30.844672 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 15 05:30:30.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.849828 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 15 05:30:30.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.855349 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 15 05:30:30.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.866474 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 15 05:30:30.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.871340 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 15 05:30:30.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.880852 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. Jan 15 05:30:30.896333 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 15 05:30:30.901399 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 15 05:30:30.908227 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 15 05:30:30.913903 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 15 05:30:30.917953 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 15 05:30:30.918120 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 15 05:30:30.923347 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 15 05:30:30.928205 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jan 15 05:30:30.928479 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 15 05:30:30.929009 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 15 05:30:30.935389 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 15 05:30:30.941421 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 15 05:30:30.945574 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 15 05:30:30.947681 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 15 05:30:30.951484 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 15 05:30:30.954248 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 15 05:30:30.968738 systemd-journald[1230]: Time spent on flushing to /var/log/journal/7f5085442d39444fb47c723d16093481 is 38.068ms for 1084 entries. Jan 15 05:30:30.968738 systemd-journald[1230]: System Journal (/var/log/journal/7f5085442d39444fb47c723d16093481) is 8M, max 163.5M, 155.5M free. Jan 15 05:30:31.019686 systemd-journald[1230]: Received client request to flush runtime journal. Jan 15 05:30:31.020131 kernel: loop1: detected capacity change from 0 to 111560 Jan 15 05:30:30.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:30.962699 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 15 05:30:30.978741 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 15 05:30:30.987131 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 15 05:30:30.992877 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 15 05:30:31.001883 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 15 05:30:31.007631 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 15 05:30:31.016717 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 15 05:30:31.024750 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 15 05:30:31.037444 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 15 05:30:31.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.051243 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 15 05:30:31.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.058309 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Jan 15 05:30:31.058725 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Jan 15 05:30:31.067400 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 15 05:30:31.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.074811 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 15 05:30:31.077594 kernel: loop2: detected capacity change from 0 to 50784 Jan 15 05:30:31.094885 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 15 05:30:31.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.324582 kernel: loop3: detected capacity change from 0 to 111560 Jan 15 05:30:31.344372 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 15 05:30:31.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.349000 audit: BPF prog-id=18 op=LOAD Jan 15 05:30:31.349000 audit: BPF prog-id=19 op=LOAD Jan 15 05:30:31.349000 audit: BPF prog-id=20 op=LOAD Jan 15 05:30:31.351564 kernel: loop4: detected capacity change from 0 to 50784 Jan 15 05:30:31.351690 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 15 05:30:31.357000 audit: BPF prog-id=21 op=LOAD Jan 15 05:30:31.361698 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 15 05:30:31.366054 (sd-merge)[1298]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Jan 15 05:30:31.367709 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 15 05:30:31.373024 (sd-merge)[1298]: Merged extensions into '/usr'. Jan 15 05:30:31.372000 audit: BPF prog-id=22 op=LOAD Jan 15 05:30:31.372000 audit: BPF prog-id=23 op=LOAD Jan 15 05:30:31.372000 audit: BPF prog-id=24 op=LOAD Jan 15 05:30:31.374696 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 15 05:30:31.377000 audit: BPF prog-id=25 op=LOAD Jan 15 05:30:31.378000 audit: BPF prog-id=26 op=LOAD Jan 15 05:30:31.378000 audit: BPF prog-id=27 op=LOAD Jan 15 05:30:31.381642 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 15 05:30:31.389623 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 15 05:30:31.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.399786 systemd[1]: Starting ensure-sysext.service... Jan 15 05:30:31.404920 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 15 05:30:31.437114 systemd-tmpfiles[1302]: ACLs are not supported, ignoring. Jan 15 05:30:31.437720 systemd-tmpfiles[1302]: ACLs are not supported, ignoring. Jan 15 05:30:31.447995 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 15 05:30:31.448354 systemd-nsresourced[1303]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 15 05:30:31.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.456814 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 15 05:30:31.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:31.461945 systemd[1]: Reload requested from client PID 1306 ('systemctl') (unit ensure-sysext.service)... Jan 15 05:30:31.461972 systemd[1]: Reloading... Jan 15 05:30:31.643986 systemd-tmpfiles[1307]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 15 05:30:31.647558 systemd-tmpfiles[1307]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 15 05:30:31.647960 systemd-tmpfiles[1307]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 15 05:30:31.649353 systemd-tmpfiles[1307]: ACLs are not supported, ignoring. Jan 15 05:30:31.649425 systemd-tmpfiles[1307]: ACLs are not supported, ignoring. Jan 15 05:30:31.662013 systemd-tmpfiles[1307]: Detected autofs mount point /boot during canonicalization of boot. Jan 15 05:30:31.662113 systemd-tmpfiles[1307]: Skipping /boot Jan 15 05:30:31.687555 zram_generator::config[1344]: No configuration found. Jan 15 05:30:31.693979 systemd-tmpfiles[1307]: Detected autofs mount point /boot during canonicalization of boot. Jan 15 05:30:31.694077 systemd-tmpfiles[1307]: Skipping /boot Jan 15 05:30:31.754954 (sd-exec-[1324]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. Jan 15 05:30:31.828835 systemd-oomd[1300]: No swap; memory pressure usage will be degraded Jan 15 05:30:31.832949 systemd-resolved[1301]: Positive Trust Anchors: Jan 15 05:30:31.833007 systemd-resolved[1301]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 15 05:30:31.833012 systemd-resolved[1301]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 15 05:30:31.833039 systemd-resolved[1301]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 15 05:30:31.903938 systemd-resolved[1301]: Using system hostname 'nfs1'. Jan 15 05:30:32.245729 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 15 05:30:32.245928 systemd[1]: Reloading finished in 783 ms. Jan 15 05:30:32.548793 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 15 05:30:32.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.553574 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 15 05:30:32.554674 kernel: kauditd_printk_skb: 102 callbacks suppressed Jan 15 05:30:32.554723 kernel: audit: type=1130 audit(1768455032.552:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.570288 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 15 05:30:32.592713 kernel: audit: type=1130 audit(1768455032.569:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.592821 kernel: audit: type=1130 audit(1768455032.582:148): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.604000 audit: BPF prog-id=28 op=LOAD Jan 15 05:30:32.604000 audit: BPF prog-id=18 op=UNLOAD Jan 15 05:30:32.608558 kernel: audit: type=1334 audit(1768455032.604:149): prog-id=28 op=LOAD Jan 15 05:30:32.608628 kernel: audit: type=1334 audit(1768455032.604:150): prog-id=18 op=UNLOAD Jan 15 05:30:32.604000 audit: BPF prog-id=29 op=LOAD Jan 15 05:30:32.612310 kernel: audit: type=1334 audit(1768455032.604:151): prog-id=29 op=LOAD Jan 15 05:30:32.612375 kernel: audit: type=1334 audit(1768455032.604:152): prog-id=30 op=LOAD Jan 15 05:30:32.612474 kernel: audit: type=1334 audit(1768455032.604:153): prog-id=19 op=UNLOAD Jan 15 05:30:32.612557 kernel: audit: type=1334 audit(1768455032.604:154): prog-id=20 op=UNLOAD Jan 15 05:30:32.612573 kernel: audit: type=1334 audit(1768455032.605:155): prog-id=31 op=LOAD Jan 15 05:30:32.604000 audit: BPF prog-id=30 op=LOAD Jan 15 05:30:32.604000 audit: BPF prog-id=19 op=UNLOAD Jan 15 05:30:32.604000 audit: BPF prog-id=20 op=UNLOAD Jan 15 05:30:32.605000 audit: BPF prog-id=31 op=LOAD Jan 15 05:30:32.605000 audit: BPF prog-id=22 op=UNLOAD Jan 15 05:30:32.605000 audit: BPF prog-id=32 op=LOAD Jan 15 05:30:32.605000 audit: BPF prog-id=33 op=LOAD Jan 15 05:30:32.605000 audit: BPF prog-id=23 op=UNLOAD Jan 15 05:30:32.605000 audit: BPF prog-id=24 op=UNLOAD Jan 15 05:30:32.606000 audit: BPF prog-id=34 op=LOAD Jan 15 05:30:32.606000 audit: BPF prog-id=21 op=UNLOAD Jan 15 05:30:32.607000 audit: BPF prog-id=35 op=LOAD Jan 15 05:30:32.607000 audit: BPF prog-id=15 op=UNLOAD Jan 15 05:30:32.607000 audit: BPF prog-id=36 op=LOAD Jan 15 05:30:32.607000 audit: BPF prog-id=37 op=LOAD Jan 15 05:30:32.607000 audit: BPF prog-id=16 op=UNLOAD Jan 15 05:30:32.607000 audit: BPF prog-id=17 op=UNLOAD Jan 15 05:30:32.609000 audit: BPF prog-id=38 op=LOAD Jan 15 05:30:32.609000 audit: BPF prog-id=25 op=UNLOAD Jan 15 05:30:32.609000 audit: BPF prog-id=39 op=LOAD Jan 15 05:30:32.609000 audit: BPF prog-id=40 op=LOAD Jan 15 05:30:32.609000 audit: BPF prog-id=26 op=UNLOAD Jan 15 05:30:32.609000 audit: BPF prog-id=27 op=UNLOAD Jan 15 05:30:32.616226 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 15 05:30:32.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.642202 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 15 05:30:32.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.657008 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 15 05:30:32.663828 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Jan 15 05:30:32.669091 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 15 05:30:32.696846 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 15 05:30:32.702433 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 15 05:30:32.706000 audit: BPF prog-id=41 op=LOAD Jan 15 05:30:32.708719 systemd[1]: Starting rpcbind.service - RPC Bind... Jan 15 05:30:32.718845 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 15 05:30:32.724000 audit: BPF prog-id=8 op=UNLOAD Jan 15 05:30:32.724000 audit: BPF prog-id=7 op=UNLOAD Jan 15 05:30:32.726000 audit: BPF prog-id=42 op=LOAD Jan 15 05:30:32.736000 audit: BPF prog-id=43 op=LOAD Jan 15 05:30:32.738962 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 15 05:30:32.745690 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 15 05:30:32.756926 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Jan 15 05:30:32.766624 systemd[1]: Reached target rpc_pipefs.target. Jan 15 05:30:32.773811 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 15 05:30:32.774278 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 15 05:30:32.784860 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 15 05:30:32.792819 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 15 05:30:32.803467 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 15 05:30:32.810440 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... Jan 15 05:30:32.813056 (rpcbind)[1400]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS Jan 15 05:30:32.814592 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jan 15 05:30:32.814941 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 15 05:30:32.815236 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 15 05:30:32.815365 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 15 05:30:32.815558 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 15 05:30:32.817000 audit[1411]: SYSTEM_BOOT pid=1411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.827853 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 15 05:30:32.828376 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 15 05:30:32.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.839597 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 15 05:30:32.839874 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 15 05:30:32.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.843840 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 15 05:30:32.844105 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 15 05:30:32.845748 systemd-udevd[1407]: Using default interface naming scheme 'v257'. Jan 15 05:30:32.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:32.851000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 15 05:30:32.851000 audit[1424]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffed690370 a2=420 a3=0 items=0 ppid=1393 pid=1424 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 15 05:30:32.851000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 15 05:30:32.852842 augenrules[1424]: No rules Jan 15 05:30:32.857246 systemd[1]: audit-rules.service: Deactivated successfully. Jan 15 05:30:32.857570 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 15 05:30:32.861576 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 15 05:30:32.869431 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 15 05:30:32.874951 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. Jan 15 05:30:32.883739 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 15 05:30:32.885735 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 15 05:30:32.888355 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jan 15 05:30:32.888637 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 15 05:30:32.893782 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 15 05:30:32.899772 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 15 05:30:32.910902 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 15 05:30:33.020111 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 15 05:30:33.041731 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jan 15 05:30:33.042039 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Jan 15 05:30:33.042343 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 15 05:30:33.042596 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 15 05:30:33.042726 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 15 05:30:33.042842 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jan 15 05:30:33.044066 systemd[1]: Started rpcbind.service - RPC Bind. Jan 15 05:30:33.047360 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 15 05:30:33.051596 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 15 05:30:33.059427 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 15 05:30:33.059764 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 15 05:30:33.061213 augenrules[1437]: /sbin/augenrules: No change Jan 15 05:30:33.063715 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 15 05:30:33.063985 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 15 05:30:33.068070 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 15 05:30:33.068362 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 15 05:30:33.076953 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 15 05:30:33.077645 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 15 05:30:33.077000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 15 05:30:33.077000 audit[1479]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd2c810df0 a2=420 a3=0 items=0 ppid=1437 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 15 05:30:33.077000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 15 05:30:33.078000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 15 05:30:33.078000 audit[1479]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd2c813280 a2=420 a3=0 items=0 ppid=1437 pid=1479 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 15 05:30:33.078000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 15 05:30:33.079075 augenrules[1479]: No rules Jan 15 05:30:33.082669 systemd[1]: Finished ensure-sysext.service. Jan 15 05:30:33.086273 systemd[1]: audit-rules.service: Deactivated successfully. Jan 15 05:30:33.086791 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 15 05:30:33.107249 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 15 05:30:33.111110 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 15 05:30:33.111246 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 15 05:30:33.114704 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jan 15 05:30:33.118881 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 15 05:30:33.174277 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jan 15 05:30:33.459588 systemd-networkd[1493]: lo: Link UP Jan 15 05:30:33.459613 systemd-networkd[1493]: lo: Gained carrier Jan 15 05:30:33.460904 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 15 05:30:33.466712 systemd[1]: Reached target network.target - Network. Jan 15 05:30:33.471808 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 15 05:30:33.477126 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 15 05:30:33.484908 systemd-networkd[1493]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 15 05:30:33.484944 systemd-networkd[1493]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 15 05:30:33.485286 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jan 15 05:30:33.489699 systemd[1]: Reached target time-set.target - System Time Set. Jan 15 05:30:33.494443 systemd-networkd[1493]: eth0: Link UP Jan 15 05:30:33.494793 systemd-networkd[1493]: eth0: Gained carrier Jan 15 05:30:33.494849 systemd-networkd[1493]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 15 05:30:33.506561 kernel: mousedev: PS/2 mouse device common for all mice Jan 15 05:30:33.507601 systemd-networkd[1493]: eth0: DHCPv4 address 10.0.0.19/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jan 15 05:30:33.508848 systemd-timesyncd[1494]: Network configuration changed, trying to establish connection. Jan 15 05:30:34.673399 systemd-timesyncd[1494]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jan 15 05:30:34.673607 systemd-timesyncd[1494]: Initial clock synchronization to Thu 2026-01-15 05:30:34.673106 UTC. Jan 15 05:30:34.675729 systemd-resolved[1301]: Clock change detected. Flushing caches. Jan 15 05:30:34.680749 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jan 15 05:30:34.687097 kernel: ACPI: button: Power Button [PWRF] Jan 15 05:30:34.703133 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jan 15 05:30:34.709636 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 15 05:30:34.714749 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 15 05:30:34.739741 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jan 15 05:30:34.752572 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Jan 15 05:30:34.751801 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 15 05:30:35.087179 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 15 05:30:35.137579 ldconfig[1396]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 15 05:30:35.146642 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 15 05:30:35.148837 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 15 05:30:35.345812 kernel: kvm_amd: TSC scaling supported Jan 15 05:30:35.345877 kernel: kvm_amd: Nested Virtualization enabled Jan 15 05:30:35.345918 kernel: kvm_amd: Nested Paging enabled Jan 15 05:30:35.345932 kernel: kvm_amd: Virtual VMLOAD VMSAVE supported Jan 15 05:30:35.345945 kernel: kvm_amd: PMU virtualization is disabled Jan 15 05:30:35.352143 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 15 05:30:35.389740 kernel: EDAC MC: Ver: 3.0.0 Jan 15 05:30:35.468792 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 15 05:30:35.474152 systemd[1]: Reached target sysinit.target - System Initialization. Jan 15 05:30:35.477018 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 15 05:30:35.480073 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 15 05:30:35.483434 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Jan 15 05:30:35.486550 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 15 05:30:35.489405 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 15 05:30:35.493308 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 15 05:30:35.498422 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 15 05:30:35.501674 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 15 05:30:35.505230 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 15 05:30:35.505279 systemd[1]: Reached target paths.target - Path Units. Jan 15 05:30:35.508081 systemd[1]: Reached target timers.target - Timer Units. Jan 15 05:30:35.511988 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 15 05:30:35.517172 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 15 05:30:35.522384 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 15 05:30:35.525670 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 15 05:30:35.528933 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 15 05:30:35.535552 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 15 05:30:35.538834 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 15 05:30:35.542983 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 15 05:30:35.547099 systemd[1]: Reached target sockets.target - Socket Units. Jan 15 05:30:35.549593 systemd[1]: Reached target basic.target - Basic System. Jan 15 05:30:35.552184 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 15 05:30:35.552249 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 15 05:30:35.571824 systemd[1]: Starting containerd.service - containerd container runtime... Jan 15 05:30:35.578025 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 15 05:30:35.594146 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 15 05:30:35.603670 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 15 05:30:35.608113 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 15 05:30:35.610839 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 15 05:30:35.613750 jq[1544]: false Jan 15 05:30:35.612585 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Jan 15 05:30:35.617153 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 15 05:30:35.622841 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 15 05:30:35.627877 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 15 05:30:35.628317 oslogin_cache_refresh[1546]: Refreshing passwd entry cache Jan 15 05:30:35.629081 google_oslogin_nss_cache[1546]: oslogin_cache_refresh[1546]: Refreshing passwd entry cache Jan 15 05:30:35.632093 extend-filesystems[1545]: Found /dev/vda6 Jan 15 05:30:35.637229 extend-filesystems[1545]: Found /dev/vda9 Jan 15 05:30:35.639195 extend-filesystems[1545]: Checking size of /dev/vda9 Jan 15 05:30:35.643796 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 15 05:30:35.646896 oslogin_cache_refresh[1546]: Failure getting users, quitting Jan 15 05:30:35.647607 google_oslogin_nss_cache[1546]: oslogin_cache_refresh[1546]: Failure getting users, quitting Jan 15 05:30:35.647607 google_oslogin_nss_cache[1546]: oslogin_cache_refresh[1546]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Jan 15 05:30:35.647607 google_oslogin_nss_cache[1546]: oslogin_cache_refresh[1546]: Refreshing group entry cache Jan 15 05:30:35.646915 oslogin_cache_refresh[1546]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Jan 15 05:30:35.646966 oslogin_cache_refresh[1546]: Refreshing group entry cache Jan 15 05:30:35.648497 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 15 05:30:35.649134 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 15 05:30:35.651860 systemd[1]: Starting update-engine.service - Update Engine... Jan 15 05:30:35.655860 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 15 05:30:35.661485 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 15 05:30:35.666315 jq[1567]: true Jan 15 05:30:35.667726 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 15 05:30:35.668666 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 15 05:30:35.669172 systemd[1]: motdgen.service: Deactivated successfully. Jan 15 05:30:35.669458 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 15 05:30:35.673063 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 15 05:30:35.673401 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 15 05:30:35.675148 extend-filesystems[1545]: Resized partition /dev/vda9 Jan 15 05:30:35.691914 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Jan 15 05:30:35.704844 kernel: EXT4-fs (vda9): resized filesystem to 474107 Jan 15 05:30:35.704875 extend-filesystems[1578]: resize2fs 1.47.3 (8-Jul-2025) Jan 15 05:30:35.709268 google_oslogin_nss_cache[1546]: oslogin_cache_refresh[1546]: Failure getting groups, quitting Jan 15 05:30:35.709268 google_oslogin_nss_cache[1546]: oslogin_cache_refresh[1546]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Jan 15 05:30:35.709330 update_engine[1564]: I20260115 05:30:35.678788 1564 main.cc:92] Flatcar Update Engine starting Jan 15 05:30:35.678859 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Jan 15 05:30:35.677058 oslogin_cache_refresh[1546]: Failure getting groups, quitting Jan 15 05:30:35.709774 extend-filesystems[1578]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jan 15 05:30:35.709774 extend-filesystems[1578]: old_desc_blocks = 1, new_desc_blocks = 1 Jan 15 05:30:35.709774 extend-filesystems[1578]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Jan 15 05:30:35.682085 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Jan 15 05:30:35.677074 oslogin_cache_refresh[1546]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Jan 15 05:30:35.719753 extend-filesystems[1545]: Resized filesystem in /dev/vda9 Jan 15 05:30:35.719521 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 15 05:30:35.722342 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 15 05:30:35.726982 systemd-networkd[1493]: eth0: Gained IPv6LL Jan 15 05:30:35.738874 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 15 05:30:35.747916 jq[1579]: true Jan 15 05:30:35.762485 systemd[1]: Reached target network-online.target - Network is Online. Jan 15 05:30:35.766072 systemd-logind[1562]: Watching system buttons on /dev/input/event2 (Power Button) Jan 15 05:30:35.766095 systemd-logind[1562]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jan 15 05:30:35.767115 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jan 15 05:30:35.769092 systemd-logind[1562]: New seat seat0. Jan 15 05:30:35.840982 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Jan 15 05:30:35.843516 dbus-daemon[1542]: [system] SELinux support is enabled Jan 15 05:30:35.850483 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... Jan 15 05:30:35.854984 dbus-daemon[1542]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.1' (uid=244 pid=1493 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jan 15 05:30:35.858118 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 15 05:30:35.860392 rpc.idmapd[1610]: Setting log level to 0 Jan 15 05:30:35.862076 update_engine[1564]: I20260115 05:30:35.861114 1564 update_check_scheduler.cc:74] Next update check in 7m49s Jan 15 05:30:35.861945 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... Jan 15 05:30:35.863550 rpc.idmapd[1610]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Jan 15 05:30:35.865632 systemd[1]: Started systemd-logind.service - User Login Management. Jan 15 05:30:35.868804 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 15 05:30:35.875199 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. Jan 15 05:30:35.889084 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 15 05:30:35.889119 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 15 05:30:35.894298 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 15 05:30:35.894319 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 15 05:30:35.904467 systemd[1]: Started update-engine.service - Update Engine. Jan 15 05:30:35.912013 dbus-daemon[1542]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 15 05:30:35.912815 rpc.statd[1619]: Version 2.7.1 starting Jan 15 05:30:35.912841 rpc.statd[1619]: Flags: TI-RPC Jan 15 05:30:35.913423 rpc.statd[1619]: Failed to read /var/lib/nfs/state: Success Jan 15 05:30:35.913445 rpc.statd[1619]: Initializing NSM state Jan 15 05:30:35.915076 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 15 05:30:35.918827 rpc.mountd[1624]: Version 2.7.1 starting Jan 15 05:30:35.923950 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. Jan 15 05:30:35.932320 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. Jan 15 05:30:35.939712 bash[1618]: Updated "/home/core/.ssh/authorized_keys" Jan 15 05:30:35.947424 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 15 05:30:35.963302 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 15 05:30:36.045112 systemd[1]: Starting nfs-server.service - NFS server and services... Jan 15 05:30:36.048092 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jan 15 05:30:36.051562 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jan 15 05:30:36.055327 systemd[1]: coreos-metadata.service: Deactivated successfully. Jan 15 05:30:36.055720 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jan 15 05:30:36.061988 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 15 05:30:36.071847 locksmithd[1621]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 15 05:30:36.087506 sshd_keygen[1566]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 15 05:30:36.164662 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 15 05:30:36.173049 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 15 05:30:36.177783 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jan 15 05:30:36.178323 dbus-daemon[1542]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 15 05:30:36.178806 dbus-daemon[1542]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.9' (uid=0 pid=1645 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jan 15 05:30:36.201194 systemd[1]: Starting polkit.service - Authorization Manager... Jan 15 05:30:36.208008 systemd[1]: issuegen.service: Deactivated successfully. Jan 15 05:30:36.208776 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 15 05:30:36.215501 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 15 05:30:36.218831 kernel: NFSD: Using nfsdcld client tracking operations. Jan 15 05:30:36.218908 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) Jan 15 05:30:36.229924 systemd[1]: Finished nfs-server.service - NFS server and services. Jan 15 05:30:36.241986 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Jan 15 05:30:36.246280 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 15 05:30:36.314217 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 15 05:30:36.320811 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jan 15 05:30:36.321166 systemd[1]: Reached target getty.target - Login Prompts. Jan 15 05:30:36.339179 containerd[1580]: time="2026-01-15T05:30:36Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 15 05:30:36.341330 containerd[1580]: time="2026-01-15T05:30:36.341298505Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 15 05:30:36.353659 sm-notify[1673]: Version 2.7.1 starting Jan 15 05:30:36.355968 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368005736Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.843µs" Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368043917Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368089542Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368104750Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368304774Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368323890Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368447561Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368464101Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368760975Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368780983Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368796592Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369593 containerd[1580]: time="2026-01-15T05:30:36.368807593Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369993 containerd[1580]: time="2026-01-15T05:30:36.369017965Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369993 containerd[1580]: time="2026-01-15T05:30:36.369033946Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 15 05:30:36.369993 containerd[1580]: time="2026-01-15T05:30:36.369466974Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 15 05:30:36.370429 containerd[1580]: time="2026-01-15T05:30:36.370406138Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 15 05:30:36.370530 containerd[1580]: time="2026-01-15T05:30:36.370512175Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 15 05:30:36.370589 containerd[1580]: time="2026-01-15T05:30:36.370574942Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 15 05:30:36.370745 containerd[1580]: time="2026-01-15T05:30:36.370725393Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 15 05:30:36.371074 containerd[1580]: time="2026-01-15T05:30:36.371049669Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 15 05:30:36.371211 containerd[1580]: time="2026-01-15T05:30:36.371194358Z" level=info msg="metadata content store policy set" policy=shared Jan 15 05:30:36.376478 containerd[1580]: time="2026-01-15T05:30:36.376457275Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 15 05:30:36.376565 containerd[1580]: time="2026-01-15T05:30:36.376552653Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 15 05:30:36.376783 containerd[1580]: time="2026-01-15T05:30:36.376764368Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 15 05:30:36.376836 containerd[1580]: time="2026-01-15T05:30:36.376824820Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 15 05:30:36.376880 containerd[1580]: time="2026-01-15T05:30:36.376870035Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 15 05:30:36.376920 containerd[1580]: time="2026-01-15T05:30:36.376910681Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 15 05:30:36.376975 containerd[1580]: time="2026-01-15T05:30:36.376963289Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 15 05:30:36.377014 containerd[1580]: time="2026-01-15T05:30:36.377004967Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 15 05:30:36.377054 containerd[1580]: time="2026-01-15T05:30:36.377045162Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 15 05:30:36.377093 containerd[1580]: time="2026-01-15T05:30:36.377084265Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 15 05:30:36.377129 containerd[1580]: time="2026-01-15T05:30:36.377120643Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 15 05:30:36.377166 containerd[1580]: time="2026-01-15T05:30:36.377157742Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 15 05:30:36.377214 containerd[1580]: time="2026-01-15T05:30:36.377202786Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 15 05:30:36.377263 containerd[1580]: time="2026-01-15T05:30:36.377253170Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 15 05:30:36.377466 containerd[1580]: time="2026-01-15T05:30:36.377447864Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 15 05:30:36.377526 containerd[1580]: time="2026-01-15T05:30:36.377515560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 15 05:30:36.377580 containerd[1580]: time="2026-01-15T05:30:36.377568189Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 15 05:30:36.377630 containerd[1580]: time="2026-01-15T05:30:36.377619744Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 15 05:30:36.377670 containerd[1580]: time="2026-01-15T05:30:36.377661282Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 15 05:30:36.377766 containerd[1580]: time="2026-01-15T05:30:36.377753985Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 15 05:30:36.377830 containerd[1580]: time="2026-01-15T05:30:36.377818506Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 15 05:30:36.377881 containerd[1580]: time="2026-01-15T05:30:36.377870653Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 15 05:30:36.377921 containerd[1580]: time="2026-01-15T05:30:36.377912111Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 15 05:30:36.377964 containerd[1580]: time="2026-01-15T05:30:36.377954129Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 15 05:30:36.378001 containerd[1580]: time="2026-01-15T05:30:36.377992701Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 15 05:30:36.378052 containerd[1580]: time="2026-01-15T05:30:36.378042644Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 15 05:30:36.378185 containerd[1580]: time="2026-01-15T05:30:36.378171124Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 15 05:30:36.378228 containerd[1580]: time="2026-01-15T05:30:36.378219324Z" level=info msg="Start snapshots syncer" Jan 15 05:30:36.378311 containerd[1580]: time="2026-01-15T05:30:36.378296328Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 15 05:30:36.378835 containerd[1580]: time="2026-01-15T05:30:36.378671859Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 15 05:30:36.379041 containerd[1580]: time="2026-01-15T05:30:36.379024046Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 15 05:30:36.379174 containerd[1580]: time="2026-01-15T05:30:36.379156694Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 15 05:30:36.379333 containerd[1580]: time="2026-01-15T05:30:36.379312645Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 15 05:30:36.379488 containerd[1580]: time="2026-01-15T05:30:36.379466963Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 15 05:30:36.379543 containerd[1580]: time="2026-01-15T05:30:36.379530762Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 15 05:30:36.379590 containerd[1580]: time="2026-01-15T05:30:36.379579283Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 15 05:30:36.379636 containerd[1580]: time="2026-01-15T05:30:36.379622955Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 15 05:30:36.379732 containerd[1580]: time="2026-01-15T05:30:36.379668249Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 15 05:30:36.379808 containerd[1580]: time="2026-01-15T05:30:36.379793874Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 15 05:30:36.379856 containerd[1580]: time="2026-01-15T05:30:36.379845941Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 15 05:30:36.379902 containerd[1580]: time="2026-01-15T05:30:36.379888931Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 15 05:30:36.379982 containerd[1580]: time="2026-01-15T05:30:36.379968790Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 15 05:30:36.380036 containerd[1580]: time="2026-01-15T05:30:36.380023793Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 15 05:30:36.380403 containerd[1580]: time="2026-01-15T05:30:36.380332727Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 15 05:30:36.380479 containerd[1580]: time="2026-01-15T05:30:36.380462579Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 15 05:30:36.380562 containerd[1580]: time="2026-01-15T05:30:36.380545183Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 15 05:30:36.380608 containerd[1580]: time="2026-01-15T05:30:36.380597341Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 15 05:30:36.380653 containerd[1580]: time="2026-01-15T05:30:36.380643196Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 15 05:30:36.380763 containerd[1580]: time="2026-01-15T05:30:36.380746910Z" level=info msg="runtime interface created" Jan 15 05:30:36.380872 containerd[1580]: time="2026-01-15T05:30:36.380796943Z" level=info msg="created NRI interface" Jan 15 05:30:36.381028 containerd[1580]: time="2026-01-15T05:30:36.381012726Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 15 05:30:36.381142 containerd[1580]: time="2026-01-15T05:30:36.381104668Z" level=info msg="Connect containerd service" Jan 15 05:30:36.381206 containerd[1580]: time="2026-01-15T05:30:36.381194285Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 15 05:30:36.382205 containerd[1580]: time="2026-01-15T05:30:36.382184314Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 15 05:30:36.408991 polkitd[1660]: Started polkitd version 126 Jan 15 05:30:36.416063 polkitd[1660]: Loading rules from directory /etc/polkit-1/rules.d Jan 15 05:30:36.416634 polkitd[1660]: Loading rules from directory /run/polkit-1/rules.d Jan 15 05:30:36.417048 polkitd[1660]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 15 05:30:36.417406 polkitd[1660]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jan 15 05:30:36.417434 polkitd[1660]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 15 05:30:36.417493 polkitd[1660]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 15 05:30:36.418628 polkitd[1660]: Finished loading, compiling and executing 2 rules Jan 15 05:30:36.419195 systemd[1]: Started polkit.service - Authorization Manager. Jan 15 05:30:36.419493 dbus-daemon[1542]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 15 05:30:36.419930 polkitd[1660]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 15 05:30:36.502253 systemd-hostnamed[1645]: Hostname set to (static) Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.732972508Z" level=info msg="Start subscribing containerd event" Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733151262Z" level=info msg="Start recovering state" Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733396500Z" level=info msg="Start event monitor" Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733412820Z" level=info msg="Start cni network conf syncer for default" Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733421507Z" level=info msg="Start streaming server" Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733430794Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733437757Z" level=info msg="runtime interface starting up..." Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733443748Z" level=info msg="starting plugins..." Jan 15 05:30:36.733755 containerd[1580]: time="2026-01-15T05:30:36.733492099Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 15 05:30:36.734756 containerd[1580]: time="2026-01-15T05:30:36.734092309Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 15 05:30:36.734756 containerd[1580]: time="2026-01-15T05:30:36.734233603Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 15 05:30:36.734756 containerd[1580]: time="2026-01-15T05:30:36.734396988Z" level=info msg="containerd successfully booted in 0.396185s" Jan 15 05:30:36.735118 systemd[1]: Started containerd.service - containerd container runtime. Jan 15 05:30:36.740106 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 15 05:30:36.743556 systemd[1]: Startup finished in 4.687s (kernel) + 7.647s (initrd) + 6.790s (userspace) = 19.125s. Jan 15 05:30:45.090306 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 15 05:30:45.092088 systemd[1]: Started sshd@0-10.0.0.19:22-10.0.0.1:43522.service - OpenSSH per-connection server daemon (10.0.0.1:43522). Jan 15 05:30:45.202812 sshd[1708]: Accepted publickey for core from 10.0.0.1 port 43522 ssh2: RSA SHA256:rzJZ54vlZ/fHlb+C7pC7tDwWagmKhGnt/x8z7Ukuzgs Jan 15 05:30:45.205104 sshd-session[1708]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:45.213439 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 15 05:30:45.214617 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 15 05:30:45.219881 systemd-logind[1562]: New session 1 of user core. Jan 15 05:30:45.242966 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 15 05:30:45.246384 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 15 05:30:45.271396 (systemd)[1714]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:45.274825 systemd-logind[1562]: New session 2 of user core. Jan 15 05:30:45.418091 systemd[1714]: Queued start job for default target default.target. Jan 15 05:30:45.437190 systemd[1714]: Created slice app.slice - User Application Slice. Jan 15 05:30:45.437239 systemd[1714]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 15 05:30:45.437253 systemd[1714]: Reached target paths.target - Paths. Jan 15 05:30:45.437323 systemd[1714]: Reached target timers.target - Timers. Jan 15 05:30:45.439066 systemd[1714]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 15 05:30:45.440197 systemd[1714]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 15 05:30:45.455639 systemd[1714]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 15 05:30:45.455896 systemd[1714]: Reached target sockets.target - Sockets. Jan 15 05:30:45.457665 systemd[1714]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 15 05:30:45.457845 systemd[1714]: Reached target basic.target - Basic System. Jan 15 05:30:45.457938 systemd[1714]: Reached target default.target - Main User Target. Jan 15 05:30:45.457988 systemd[1714]: Startup finished in 176ms. Jan 15 05:30:45.458192 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 15 05:30:45.469084 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 15 05:30:45.493380 systemd[1]: Started sshd@1-10.0.0.19:22-10.0.0.1:43524.service - OpenSSH per-connection server daemon (10.0.0.1:43524). Jan 15 05:30:45.566449 sshd[1728]: Accepted publickey for core from 10.0.0.1 port 43524 ssh2: RSA SHA256:rzJZ54vlZ/fHlb+C7pC7tDwWagmKhGnt/x8z7Ukuzgs Jan 15 05:30:45.568769 sshd-session[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:45.574767 systemd-logind[1562]: New session 3 of user core. Jan 15 05:30:45.582906 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 15 05:30:45.598561 sshd[1732]: Connection closed by 10.0.0.1 port 43524 Jan 15 05:30:45.598967 sshd-session[1728]: pam_unix(sshd:session): session closed for user core Jan 15 05:30:45.609473 systemd[1]: sshd@1-10.0.0.19:22-10.0.0.1:43524.service: Deactivated successfully. Jan 15 05:30:45.611933 systemd[1]: session-3.scope: Deactivated successfully. Jan 15 05:30:45.613044 systemd-logind[1562]: Session 3 logged out. Waiting for processes to exit. Jan 15 05:30:45.616855 systemd[1]: Started sshd@2-10.0.0.19:22-10.0.0.1:43532.service - OpenSSH per-connection server daemon (10.0.0.1:43532). Jan 15 05:30:45.617587 systemd-logind[1562]: Removed session 3. Jan 15 05:30:45.683567 sshd[1738]: Accepted publickey for core from 10.0.0.1 port 43532 ssh2: RSA SHA256:rzJZ54vlZ/fHlb+C7pC7tDwWagmKhGnt/x8z7Ukuzgs Jan 15 05:30:45.685326 sshd-session[1738]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:45.690756 systemd-logind[1562]: New session 4 of user core. Jan 15 05:30:45.703872 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 15 05:30:45.713301 sshd[1742]: Connection closed by 10.0.0.1 port 43532 Jan 15 05:30:45.713648 sshd-session[1738]: pam_unix(sshd:session): session closed for user core Jan 15 05:30:45.729668 systemd[1]: sshd@2-10.0.0.19:22-10.0.0.1:43532.service: Deactivated successfully. Jan 15 05:30:45.731596 systemd[1]: session-4.scope: Deactivated successfully. Jan 15 05:30:45.732511 systemd-logind[1562]: Session 4 logged out. Waiting for processes to exit. Jan 15 05:30:45.734138 systemd-logind[1562]: Removed session 4. Jan 15 05:30:45.735394 systemd[1]: Started sshd@3-10.0.0.19:22-10.0.0.1:43538.service - OpenSSH per-connection server daemon (10.0.0.1:43538). Jan 15 05:30:45.805904 sshd[1748]: Accepted publickey for core from 10.0.0.1 port 43538 ssh2: RSA SHA256:rzJZ54vlZ/fHlb+C7pC7tDwWagmKhGnt/x8z7Ukuzgs Jan 15 05:30:45.807316 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:45.812383 systemd-logind[1562]: New session 5 of user core. Jan 15 05:30:45.819907 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 15 05:30:45.834576 sshd[1752]: Connection closed by 10.0.0.1 port 43538 Jan 15 05:30:45.835022 sshd-session[1748]: pam_unix(sshd:session): session closed for user core Jan 15 05:30:45.848400 systemd[1]: sshd@3-10.0.0.19:22-10.0.0.1:43538.service: Deactivated successfully. Jan 15 05:30:45.850785 systemd[1]: session-5.scope: Deactivated successfully. Jan 15 05:30:45.851823 systemd-logind[1562]: Session 5 logged out. Waiting for processes to exit. Jan 15 05:30:45.855623 systemd[1]: Started sshd@4-10.0.0.19:22-10.0.0.1:43552.service - OpenSSH per-connection server daemon (10.0.0.1:43552). Jan 15 05:30:45.856479 systemd-logind[1562]: Removed session 5. Jan 15 05:30:45.917984 sshd[1758]: Accepted publickey for core from 10.0.0.1 port 43552 ssh2: RSA SHA256:rzJZ54vlZ/fHlb+C7pC7tDwWagmKhGnt/x8z7Ukuzgs Jan 15 05:30:45.919541 sshd-session[1758]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:45.925025 systemd-logind[1562]: New session 6 of user core. Jan 15 05:30:45.935854 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 15 05:30:45.958985 sudo[1763]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 15 05:30:45.959344 sudo[1763]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 15 05:30:45.973828 sudo[1763]: pam_unix(sudo:session): session closed for user root Jan 15 05:30:45.975233 sshd[1762]: Connection closed by 10.0.0.1 port 43552 Jan 15 05:30:45.975651 sshd-session[1758]: pam_unix(sshd:session): session closed for user core Jan 15 05:30:45.994176 systemd[1]: sshd@4-10.0.0.19:22-10.0.0.1:43552.service: Deactivated successfully. Jan 15 05:30:45.996033 systemd[1]: session-6.scope: Deactivated successfully. Jan 15 05:30:45.997130 systemd-logind[1562]: Session 6 logged out. Waiting for processes to exit. Jan 15 05:30:45.999948 systemd[1]: Started sshd@5-10.0.0.19:22-10.0.0.1:43560.service - OpenSSH per-connection server daemon (10.0.0.1:43560). Jan 15 05:30:46.000556 systemd-logind[1562]: Removed session 6. Jan 15 05:30:46.069573 sshd[1770]: Accepted publickey for core from 10.0.0.1 port 43560 ssh2: RSA SHA256:rzJZ54vlZ/fHlb+C7pC7tDwWagmKhGnt/x8z7Ukuzgs Jan 15 05:30:46.071152 sshd-session[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:46.076490 systemd-logind[1562]: New session 7 of user core. Jan 15 05:30:46.085857 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 15 05:30:46.102016 sudo[1777]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 15 05:30:46.102375 sudo[1777]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 15 05:30:46.106290 sudo[1777]: pam_unix(sudo:session): session closed for user root Jan 15 05:30:46.114146 sudo[1776]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 15 05:30:46.114562 sudo[1776]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 15 05:30:46.123807 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 15 05:30:46.170000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 15 05:30:46.171625 augenrules[1801]: No rules Jan 15 05:30:46.173021 kernel: kauditd_printk_skb: 42 callbacks suppressed Jan 15 05:30:46.173063 kernel: audit: type=1305 audit(1768455046.170:192): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 15 05:30:46.173306 systemd[1]: audit-rules.service: Deactivated successfully. Jan 15 05:30:46.173812 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 15 05:30:46.175240 sudo[1776]: pam_unix(sudo:session): session closed for user root Jan 15 05:30:46.176979 sshd[1775]: Connection closed by 10.0.0.1 port 43560 Jan 15 05:30:46.177618 sshd-session[1770]: pam_unix(sshd:session): session closed for user core Jan 15 05:30:46.170000 audit[1801]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff3b47f080 a2=420 a3=0 items=0 ppid=1782 pid=1801 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 15 05:30:46.186828 kernel: audit: type=1300 audit(1768455046.170:192): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff3b47f080 a2=420 a3=0 items=0 ppid=1782 pid=1801 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 15 05:30:46.186880 kernel: audit: type=1327 audit(1768455046.170:192): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 15 05:30:46.170000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 15 05:30:46.191602 kernel: audit: type=1130 audit(1768455046.172:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.199029 kernel: audit: type=1131 audit(1768455046.172:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.205176 kernel: audit: type=1106 audit(1768455046.172:195): pid=1776 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.172000 audit[1776]: USER_END pid=1776 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.172000 audit[1776]: CRED_DISP pid=1776 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.218099 kernel: audit: type=1104 audit(1768455046.172:196): pid=1776 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.218139 kernel: audit: type=1106 audit(1768455046.178:197): pid=1770 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.178000 audit[1770]: USER_END pid=1770 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.227767 kernel: audit: type=1104 audit(1768455046.178:198): pid=1770 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.178000 audit[1770]: CRED_DISP pid=1770 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.243003 systemd[1]: sshd@5-10.0.0.19:22-10.0.0.1:43560.service: Deactivated successfully. Jan 15 05:30:46.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.19:22-10.0.0.1:43560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.245255 systemd[1]: session-7.scope: Deactivated successfully. Jan 15 05:30:46.246473 systemd-logind[1562]: Session 7 logged out. Waiting for processes to exit. Jan 15 05:30:46.248875 systemd-logind[1562]: Removed session 7. Jan 15 05:30:46.250735 systemd[1]: Started sshd@6-10.0.0.19:22-10.0.0.1:43562.service - OpenSSH per-connection server daemon (10.0.0.1:43562). Jan 15 05:30:46.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.19:22-10.0.0.1:43562 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.252770 kernel: audit: type=1131 audit(1768455046.242:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.19:22-10.0.0.1:43560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.306000 audit[1810]: USER_ACCT pid=1810 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.307464 sshd[1810]: Accepted publickey for core from 10.0.0.1 port 43562 ssh2: RSA SHA256:rzJZ54vlZ/fHlb+C7pC7tDwWagmKhGnt/x8z7Ukuzgs Jan 15 05:30:46.307000 audit[1810]: CRED_ACQ pid=1810 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.307000 audit[1810]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffdf4b11ee0 a2=3 a3=0 items=0 ppid=1 pid=1810 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 15 05:30:46.307000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 15 05:30:46.309277 sshd-session[1810]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 15 05:30:46.315259 systemd-logind[1562]: New session 8 of user core. Jan 15 05:30:46.325911 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 15 05:30:46.328000 audit[1810]: USER_START pid=1810 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.330000 audit[1814]: CRED_ACQ pid=1814 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.336043 sshd[1814]: Connection closed by 10.0.0.1 port 43562 Jan 15 05:30:46.336334 sshd-session[1810]: pam_unix(sshd:session): session closed for user core Jan 15 05:30:46.337000 audit[1810]: USER_END pid=1810 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.337000 audit[1810]: CRED_DISP pid=1810 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jan 15 05:30:46.341175 systemd[1]: sshd@6-10.0.0.19:22-10.0.0.1:43562.service: Deactivated successfully. Jan 15 05:30:46.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.19:22-10.0.0.1:43562 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:30:46.343195 systemd[1]: session-8.scope: Deactivated successfully. Jan 15 05:30:46.344288 systemd-logind[1562]: Session 8 logged out. Waiting for processes to exit. Jan 15 05:30:46.346276 systemd-logind[1562]: Removed session 8. Jan 15 05:31:06.390266 rpc.mountd[1624]: authenticated mount request from 10.0.0.25:1023 for /tmp (/tmp) Jan 15 05:31:06.545216 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Jan 15 05:31:06.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:31:06.550763 kernel: kauditd_printk_skb: 11 callbacks suppressed Jan 15 05:31:06.551078 kernel: audit: type=1131 audit(1768455066.545:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 15 05:31:06.589000 audit: BPF prog-id=49 op=UNLOAD Jan 15 05:31:06.593087 kernel: audit: type=1334 audit(1768455066.589:210): prog-id=49 op=UNLOAD