Nov 7 16:56:34.252647 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:56:34.252670 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:56:34.252678 kernel: KASLR enabled Nov 7 16:56:34.252684 kernel: efi: EFI v2.7 by EDK II Nov 7 16:56:34.252690 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:56:34.252696 kernel: random: crng init done Nov 7 16:56:34.252703 kernel: secureboot: Secure boot disabled Nov 7 16:56:34.252709 kernel: ACPI: Early table checksum verification disabled Nov 7 16:56:34.252716 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:56:34.252722 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:56:34.252729 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252735 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252741 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252747 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252756 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252762 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252769 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252775 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252782 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:34.252788 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:56:34.252795 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:56:34.252801 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:56:34.252809 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:56:34.252815 kernel: Zone ranges: Nov 7 16:56:34.252821 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:56:34.252828 kernel: DMA32 empty Nov 7 16:56:34.252834 kernel: Normal empty Nov 7 16:56:34.252841 kernel: Device empty Nov 7 16:56:34.252847 kernel: Movable zone start for each node Nov 7 16:56:34.252853 kernel: Early memory node ranges Nov 7 16:56:34.252859 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:56:34.252867 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:56:34.252873 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:56:34.252879 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:56:34.252887 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:56:34.252893 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:56:34.252900 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:56:34.252906 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:56:34.252912 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:56:34.252919 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:56:34.252929 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:56:34.252936 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:56:34.252943 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:56:34.252950 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:56:34.252957 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:56:34.252964 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:56:34.252970 kernel: psci: probing for conduit method from ACPI. Nov 7 16:56:34.252977 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:56:34.252985 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:56:34.252992 kernel: psci: Trusted OS migration not required Nov 7 16:56:34.252999 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:56:34.253006 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:56:34.253012 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:56:34.253019 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:56:34.253026 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:56:34.253033 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:56:34.253040 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:56:34.253047 kernel: CPU features: detected: Spectre-v4 Nov 7 16:56:34.253053 kernel: CPU features: detected: Spectre-BHB Nov 7 16:56:34.253061 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:56:34.253068 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:56:34.253075 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:56:34.253082 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:56:34.253088 kernel: alternatives: applying boot alternatives Nov 7 16:56:34.253096 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:56:34.253103 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:56:34.253110 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:56:34.253117 kernel: Fallback order for Node 0: 0 Nov 7 16:56:34.253124 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:56:34.253132 kernel: Policy zone: DMA Nov 7 16:56:34.253139 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:56:34.253146 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:56:34.253152 kernel: software IO TLB: area num 4. Nov 7 16:56:34.253159 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:56:34.253166 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:56:34.253173 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:56:34.253179 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:56:34.253195 kernel: rcu: RCU event tracing is enabled. Nov 7 16:56:34.253202 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:56:34.253209 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:56:34.253218 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:56:34.253225 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:56:34.253232 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:56:34.253239 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:56:34.253246 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:56:34.253253 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:56:34.253259 kernel: GICv3: 256 SPIs implemented Nov 7 16:56:34.253266 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:56:34.253273 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:56:34.253279 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:56:34.253286 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:56:34.253294 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:56:34.253301 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:56:34.253308 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:56:34.253315 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:56:34.253322 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:56:34.253328 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:56:34.253335 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:56:34.253342 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:34.253349 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:56:34.253356 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:56:34.253410 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:56:34.253421 kernel: arm-pv: using stolen time PV Nov 7 16:56:34.253429 kernel: Console: colour dummy device 80x25 Nov 7 16:56:34.253436 kernel: ACPI: Core revision 20240827 Nov 7 16:56:34.253443 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:56:34.253451 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:56:34.253458 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:56:34.253465 kernel: landlock: Up and running. Nov 7 16:56:34.253472 kernel: SELinux: Initializing. Nov 7 16:56:34.253481 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:56:34.253489 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:56:34.253496 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:56:34.253504 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:56:34.253511 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:56:34.253518 kernel: Remapping and enabling EFI services. Nov 7 16:56:34.253526 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:56:34.253535 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:56:34.253546 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:56:34.253555 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:56:34.253563 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:34.253570 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:56:34.253578 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:56:34.253585 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:56:34.253595 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:56:34.253602 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:34.253610 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:56:34.253621 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:56:34.253630 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:56:34.253638 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:56:34.253645 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:34.253655 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:56:34.253663 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:56:34.253670 kernel: SMP: Total of 4 processors activated. Nov 7 16:56:34.253678 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:56:34.253688 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:56:34.253696 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:56:34.253705 kernel: CPU features: detected: Common not Private translations Nov 7 16:56:34.253715 kernel: CPU features: detected: CRC32 instructions Nov 7 16:56:34.253725 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:56:34.253733 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:56:34.253740 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:56:34.253747 kernel: CPU features: detected: Privileged Access Never Nov 7 16:56:34.253755 kernel: CPU features: detected: RAS Extension Support Nov 7 16:56:34.253763 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:56:34.253771 kernel: alternatives: applying system-wide alternatives Nov 7 16:56:34.253781 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:56:34.253789 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:56:34.253797 kernel: devtmpfs: initialized Nov 7 16:56:34.253804 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:56:34.253812 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:56:34.253821 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:56:34.253830 kernel: 0 pages in range for non-PLT usage Nov 7 16:56:34.253839 kernel: 515200 pages in range for PLT usage Nov 7 16:56:34.253847 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:56:34.253858 kernel: SMBIOS 3.0.0 present. Nov 7 16:56:34.253868 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:56:34.253876 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:56:34.253883 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:56:34.253891 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:56:34.253900 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:56:34.253907 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:56:34.253915 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:56:34.253922 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:56:34.253929 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:56:34.253937 kernel: cpuidle: using governor menu Nov 7 16:56:34.253944 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:56:34.253953 kernel: ASID allocator initialised with 32768 entries Nov 7 16:56:34.253961 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:56:34.253968 kernel: Serial: AMBA PL011 UART driver Nov 7 16:56:34.253976 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:56:34.253983 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:56:34.253990 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:56:34.253998 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:56:34.254005 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:56:34.254015 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:56:34.254023 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:56:34.254031 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:56:34.254038 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:56:34.254046 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:56:34.254053 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:56:34.254060 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:56:34.254069 kernel: ACPI: Interpreter enabled Nov 7 16:56:34.254077 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:56:34.254084 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:56:34.254091 kernel: ACPI: CPU0 has been hot-added Nov 7 16:56:34.254099 kernel: ACPI: CPU1 has been hot-added Nov 7 16:56:34.254106 kernel: ACPI: CPU2 has been hot-added Nov 7 16:56:34.254113 kernel: ACPI: CPU3 has been hot-added Nov 7 16:56:34.254122 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:56:34.254130 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:56:34.254137 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:56:34.254297 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:56:34.254398 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:56:34.254482 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:56:34.254566 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:56:34.254643 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:56:34.254653 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:56:34.254660 kernel: PCI host bridge to bus 0000:00 Nov 7 16:56:34.254743 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:56:34.254815 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:56:34.254887 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:56:34.254957 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:56:34.255051 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:56:34.255139 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:56:34.255233 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:56:34.255312 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:56:34.255402 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:56:34.255481 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:56:34.255560 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:56:34.255648 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:56:34.255721 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:56:34.255791 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:56:34.255863 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:56:34.255873 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:56:34.255881 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:56:34.255889 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:56:34.255896 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:56:34.255904 kernel: iommu: Default domain type: Translated Nov 7 16:56:34.255913 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:56:34.255920 kernel: efivars: Registered efivars operations Nov 7 16:56:34.255928 kernel: vgaarb: loaded Nov 7 16:56:34.255936 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:56:34.255943 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:56:34.255950 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:56:34.255958 kernel: pnp: PnP ACPI init Nov 7 16:56:34.256045 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:56:34.256056 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:56:34.256063 kernel: NET: Registered PF_INET protocol family Nov 7 16:56:34.256071 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:56:34.256079 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:56:34.256086 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:56:34.256094 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:56:34.256103 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:56:34.256111 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:56:34.256118 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:56:34.256126 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:56:34.256134 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:56:34.256142 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:56:34.256149 kernel: kvm [1]: HYP mode not available Nov 7 16:56:34.256158 kernel: Initialise system trusted keyrings Nov 7 16:56:34.256165 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:56:34.256173 kernel: Key type asymmetric registered Nov 7 16:56:34.256187 kernel: Asymmetric key parser 'x509' registered Nov 7 16:56:34.256196 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:56:34.256204 kernel: io scheduler mq-deadline registered Nov 7 16:56:34.256211 kernel: io scheduler kyber registered Nov 7 16:56:34.256220 kernel: io scheduler bfq registered Nov 7 16:56:34.256228 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:56:34.256235 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:56:34.256243 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:56:34.256327 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:56:34.256337 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:56:34.256345 kernel: thunder_xcv, ver 1.0 Nov 7 16:56:34.256354 kernel: thunder_bgx, ver 1.0 Nov 7 16:56:34.256361 kernel: nicpf, ver 1.0 Nov 7 16:56:34.256389 kernel: nicvf, ver 1.0 Nov 7 16:56:34.256486 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:56:34.256562 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:56:33 UTC (1762534593) Nov 7 16:56:34.256572 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:56:34.256581 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:56:34.256589 kernel: watchdog: NMI not fully supported Nov 7 16:56:34.256596 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:56:34.256604 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:56:34.256611 kernel: Segment Routing with IPv6 Nov 7 16:56:34.256619 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:56:34.256626 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:56:34.256634 kernel: Key type dns_resolver registered Nov 7 16:56:34.256642 kernel: registered taskstats version 1 Nov 7 16:56:34.256650 kernel: Loading compiled-in X.509 certificates Nov 7 16:56:34.256657 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:56:34.256665 kernel: Demotion targets for Node 0: null Nov 7 16:56:34.256672 kernel: Key type .fscrypt registered Nov 7 16:56:34.256680 kernel: Key type fscrypt-provisioning registered Nov 7 16:56:34.256687 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:56:34.256696 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:56:34.256703 kernel: ima: No architecture policies found Nov 7 16:56:34.256711 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:56:34.256719 kernel: clk: Disabling unused clocks Nov 7 16:56:34.256726 kernel: PM: genpd: Disabling unused power domains Nov 7 16:56:34.256734 kernel: Freeing unused kernel memory: 12416K Nov 7 16:56:34.256741 kernel: Run /init as init process Nov 7 16:56:34.256749 kernel: with arguments: Nov 7 16:56:34.256757 kernel: /init Nov 7 16:56:34.256764 kernel: with environment: Nov 7 16:56:34.256771 kernel: HOME=/ Nov 7 16:56:34.256779 kernel: TERM=linux Nov 7 16:56:34.256872 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:56:34.256951 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:56:34.256962 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:56:34.256970 kernel: SCSI subsystem initialized Nov 7 16:56:34.256978 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:56:34.256986 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:56:34.256993 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:56:34.257001 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:56:34.257010 kernel: raid6: neonx8 gen() 15713 MB/s Nov 7 16:56:34.257017 kernel: raid6: neonx4 gen() 15624 MB/s Nov 7 16:56:34.257025 kernel: raid6: neonx2 gen() 13038 MB/s Nov 7 16:56:34.257032 kernel: raid6: neonx1 gen() 10494 MB/s Nov 7 16:56:34.257039 kernel: raid6: int64x8 gen() 6823 MB/s Nov 7 16:56:34.257047 kernel: raid6: int64x4 gen() 7319 MB/s Nov 7 16:56:34.257054 kernel: raid6: int64x2 gen() 6084 MB/s Nov 7 16:56:34.257063 kernel: raid6: int64x1 gen() 5055 MB/s Nov 7 16:56:34.257070 kernel: raid6: using algorithm neonx8 gen() 15713 MB/s Nov 7 16:56:34.257078 kernel: raid6: .... xor() 12077 MB/s, rmw enabled Nov 7 16:56:34.257085 kernel: raid6: using neon recovery algorithm Nov 7 16:56:34.257092 kernel: xor: measuring software checksum speed Nov 7 16:56:34.257100 kernel: 8regs : 21567 MB/sec Nov 7 16:56:34.257107 kernel: 32regs : 21693 MB/sec Nov 7 16:56:34.257115 kernel: arm64_neon : 28109 MB/sec Nov 7 16:56:34.257123 kernel: xor: using function: arm64_neon (28109 MB/sec) Nov 7 16:56:34.257131 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:56:34.257139 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (204) Nov 7 16:56:34.257146 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:56:34.257154 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:34.257161 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:56:34.257169 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:56:34.257178 kernel: loop: module loaded Nov 7 16:56:34.257193 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:56:34.257201 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:56:34.257209 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:56:34.257219 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:56:34.257230 systemd[1]: Detected virtualization kvm. Nov 7 16:56:34.257238 systemd[1]: Detected architecture arm64. Nov 7 16:56:34.257246 systemd[1]: Running in initrd. Nov 7 16:56:34.257253 systemd[1]: No hostname configured, using default hostname. Nov 7 16:56:34.257261 systemd[1]: Hostname set to . Nov 7 16:56:34.257269 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:56:34.257277 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:56:34.257286 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:56:34.257295 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:56:34.257303 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:56:34.257311 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:56:34.257320 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:56:34.257328 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:56:34.257338 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:56:34.257346 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:56:34.257354 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:56:34.257376 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:56:34.257388 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:56:34.257397 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:56:34.257408 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:56:34.257416 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:56:34.257424 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:56:34.257432 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:56:34.257440 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:56:34.257448 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:56:34.257456 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:56:34.257465 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:56:34.257473 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:56:34.257481 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:56:34.257490 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:56:34.257505 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:56:34.257516 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:56:34.257524 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:56:34.257532 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:56:34.257541 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:56:34.257549 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:56:34.257558 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:56:34.257566 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:56:34.257576 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:34.257585 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:56:34.257593 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:56:34.257602 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:56:34.257611 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:56:34.257639 systemd-journald[349]: Collecting audit messages is enabled. Nov 7 16:56:34.257659 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:56:34.257668 systemd-journald[349]: Journal started Nov 7 16:56:34.257687 systemd-journald[349]: Runtime Journal (/run/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2) is 6M, max 48.5M, 42.4M free. Nov 7 16:56:34.260917 kernel: Bridge firewalling registered Nov 7 16:56:34.258763 systemd-modules-load[350]: Inserted module 'br_netfilter' Nov 7 16:56:34.263829 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:56:34.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.267374 kernel: audit: type=1130 audit(1762534594.264:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.267395 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:56:34.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.271693 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:56:34.276531 kernel: audit: type=1130 audit(1762534594.268:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.276552 kernel: audit: type=1130 audit(1762534594.272:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.276530 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:34.280850 kernel: audit: type=1130 audit(1762534594.277:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.280284 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:56:34.282476 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:56:34.284535 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:56:34.287304 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:56:34.301914 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:56:34.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.304430 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:56:34.312763 kernel: audit: type=1130 audit(1762534594.302:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.312789 kernel: audit: type=1130 audit(1762534594.307:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.306858 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:56:34.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.311514 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:56:34.319215 kernel: audit: type=1130 audit(1762534594.313:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.319236 kernel: audit: type=1334 audit(1762534594.316:9): prog-id=6 op=LOAD Nov 7 16:56:34.316000 audit: BPF prog-id=6 op=LOAD Nov 7 16:56:34.317556 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:56:34.322005 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:56:34.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.327409 kernel: audit: type=1130 audit(1762534594.322:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.335994 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:56:34.351111 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:56:34.373763 systemd-resolved[387]: Positive Trust Anchors: Nov 7 16:56:34.373779 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:56:34.373782 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:56:34.373813 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:56:34.396262 systemd-resolved[387]: Defaulting to hostname 'linux'. Nov 7 16:56:34.397080 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:56:34.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.398376 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:56:34.428394 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:56:34.436385 kernel: iscsi: registered transport (tcp) Nov 7 16:56:34.449500 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:56:34.449539 kernel: QLogic iSCSI HBA Driver Nov 7 16:56:34.469762 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:56:34.492258 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:56:34.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.494486 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:56:34.536636 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:56:34.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.538857 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:56:34.540408 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:56:34.572611 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:56:34.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.574000 audit: BPF prog-id=7 op=LOAD Nov 7 16:56:34.574000 audit: BPF prog-id=8 op=LOAD Nov 7 16:56:34.575224 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:56:34.604066 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 7 16:56:34.612062 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:56:34.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.616654 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:56:34.638531 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:56:34.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.640975 dracut-pre-trigger[704]: rd.md=0: removing MD RAID activation Nov 7 16:56:34.640000 audit: BPF prog-id=9 op=LOAD Nov 7 16:56:34.643388 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:56:34.663090 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:56:34.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.665332 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:56:34.688310 systemd-networkd[744]: lo: Link UP Nov 7 16:56:34.688317 systemd-networkd[744]: lo: Gained carrier Nov 7 16:56:34.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.688763 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:56:34.690085 systemd[1]: Reached target network.target - Network. Nov 7 16:56:34.726713 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:56:34.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.730249 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:56:34.764357 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:56:34.772666 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:56:34.781580 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:56:34.802911 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:56:34.805176 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:56:34.813393 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:56:34.813465 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:34.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.815471 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:34.818772 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:34.819586 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:34.819590 systemd-networkd[744]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:56:34.820017 systemd-networkd[744]: eth0: Link UP Nov 7 16:56:34.821473 systemd-networkd[744]: eth0: Gained carrier Nov 7 16:56:34.821486 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:34.839435 systemd-networkd[744]: eth0: DHCPv4 address 10.0.0.141/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:56:34.839810 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:56:34.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.852011 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:56:34.853225 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:56:34.855436 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:56:34.858225 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:56:34.875521 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:34.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:34.882838 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:56:34.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:35.855012 disk-uuid[809]: Warning: The kernel is still using the old partition table. Nov 7 16:56:35.855012 disk-uuid[809]: The new table will be used at the next reboot or after you Nov 7 16:56:35.855012 disk-uuid[809]: run partprobe(8) or kpartx(8) Nov 7 16:56:35.855012 disk-uuid[809]: The operation has completed successfully. Nov 7 16:56:35.860127 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:56:35.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:35.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:35.860246 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:56:35.866406 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:56:35.888386 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (836) Nov 7 16:56:35.888421 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:35.890390 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:35.892732 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:56:35.892748 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:56:35.899455 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:35.899969 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:56:35.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:35.902272 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:56:35.994824 ignition[855]: Ignition 2.22.0 Nov 7 16:56:35.994837 ignition[855]: Stage: fetch-offline Nov 7 16:56:35.994877 ignition[855]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:35.994887 ignition[855]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:35.995039 ignition[855]: parsed url from cmdline: "" Nov 7 16:56:35.995042 ignition[855]: no config URL provided Nov 7 16:56:35.995052 ignition[855]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:56:35.995060 ignition[855]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:56:35.995098 ignition[855]: op(1): [started] loading QEMU firmware config module Nov 7 16:56:35.995103 ignition[855]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:56:36.003228 ignition[855]: op(1): [finished] loading QEMU firmware config module Nov 7 16:56:36.007263 ignition[855]: parsing config with SHA512: 06eeb554e4244f00b6e325b55789b266556fe9a7b1e4232695ac73b6cc6a4a53725281ca5252cdd0dd239103e219d50fcc98e6fa3188c8ca89ac86b45f628cd5 Nov 7 16:56:36.011688 unknown[855]: fetched base config from "system" Nov 7 16:56:36.011704 unknown[855]: fetched user config from "qemu" Nov 7 16:56:36.011877 ignition[855]: fetch-offline: fetch-offline passed Nov 7 16:56:36.011959 ignition[855]: Ignition finished successfully Nov 7 16:56:36.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.016571 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:56:36.017883 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:56:36.020277 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:56:36.047235 ignition[868]: Ignition 2.22.0 Nov 7 16:56:36.047251 ignition[868]: Stage: kargs Nov 7 16:56:36.047411 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:36.047420 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:36.048049 ignition[868]: kargs: kargs passed Nov 7 16:56:36.048091 ignition[868]: Ignition finished successfully Nov 7 16:56:36.054872 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:56:36.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.056975 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:56:36.099857 ignition[876]: Ignition 2.22.0 Nov 7 16:56:36.099877 ignition[876]: Stage: disks Nov 7 16:56:36.100014 ignition[876]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:36.100022 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:36.102248 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:56:36.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.100580 ignition[876]: disks: disks passed Nov 7 16:56:36.104707 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:56:36.100621 ignition[876]: Ignition finished successfully Nov 7 16:56:36.105956 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:56:36.107537 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:56:36.109474 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:56:36.111055 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:56:36.113942 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:56:36.141422 systemd-fsck[886]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:56:36.145488 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:56:36.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.148215 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:56:36.225396 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:56:36.225664 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:56:36.226949 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:56:36.233380 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:56:36.235139 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:56:36.236192 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:56:36.236231 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:56:36.236270 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:56:36.257974 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:56:36.260063 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:56:36.267406 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (894) Nov 7 16:56:36.272270 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:36.272318 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:36.277730 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:56:36.277779 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:56:36.279763 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:56:36.308319 initrd-setup-root[919]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:56:36.313277 initrd-setup-root[926]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:56:36.319051 initrd-setup-root[933]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:56:36.323948 initrd-setup-root[940]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:56:36.396970 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:56:36.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.399396 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:56:36.402505 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:56:36.429689 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:56:36.431823 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:36.454162 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:56:36.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.465330 ignition[1007]: INFO : Ignition 2.22.0 Nov 7 16:56:36.465330 ignition[1007]: INFO : Stage: mount Nov 7 16:56:36.467976 ignition[1007]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:36.467976 ignition[1007]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:36.467976 ignition[1007]: INFO : mount: mount passed Nov 7 16:56:36.467976 ignition[1007]: INFO : Ignition finished successfully Nov 7 16:56:36.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.468266 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:56:36.471150 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:56:36.503691 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:56:36.524933 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1020) Nov 7 16:56:36.524982 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:36.524996 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:36.528697 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:56:36.528747 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:56:36.530568 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:56:36.573511 ignition[1037]: INFO : Ignition 2.22.0 Nov 7 16:56:36.573511 ignition[1037]: INFO : Stage: files Nov 7 16:56:36.575340 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:36.575340 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:36.575340 ignition[1037]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:56:36.575340 ignition[1037]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:56:36.575340 ignition[1037]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:56:36.582354 ignition[1037]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:56:36.582354 ignition[1037]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:56:36.582354 ignition[1037]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:56:36.582354 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 7 16:56:36.582354 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 7 16:56:36.578285 unknown[1037]: wrote ssh authorized keys file for user: core Nov 7 16:56:36.592421 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:56:36.592421 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:56:36.592421 ignition[1037]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 7 16:56:36.592421 ignition[1037]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:56:36.592421 ignition[1037]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:56:36.592421 ignition[1037]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 7 16:56:36.592421 ignition[1037]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:56:36.599626 systemd-networkd[744]: eth0: Gained IPv6LL Nov 7 16:56:36.606899 ignition[1037]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:56:36.610081 ignition[1037]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:56:36.613482 ignition[1037]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:56:36.613482 ignition[1037]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:56:36.613482 ignition[1037]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:56:36.613482 ignition[1037]: INFO : files: files passed Nov 7 16:56:36.613482 ignition[1037]: INFO : Ignition finished successfully Nov 7 16:56:36.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.614251 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:56:36.616642 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:56:36.618875 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:56:36.630658 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:56:36.630791 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:56:36.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.633653 initrd-setup-root-after-ignition[1068]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:56:36.634975 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:56:36.634975 initrd-setup-root-after-ignition[1070]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:56:36.637868 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:56:36.638415 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:56:36.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.640874 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:56:36.643376 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:56:36.684355 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:56:36.684509 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:56:36.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.686624 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:56:36.688399 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:56:36.690436 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:56:36.691299 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:56:36.731945 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:56:36.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.734659 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:56:36.753739 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:56:36.753890 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:56:36.756255 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:56:36.758416 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:56:36.760381 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:56:36.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.760528 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:56:36.762990 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:56:36.764066 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:56:36.765871 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:56:36.767687 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:56:36.769498 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:56:36.771459 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:56:36.773496 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:56:36.775444 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:56:36.777712 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:56:36.779453 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:56:36.781444 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:56:36.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.783108 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:56:36.783260 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:56:36.785501 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:56:36.786655 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:56:36.788634 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:56:36.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.789471 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:56:36.791556 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:56:36.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.791681 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:56:36.794201 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:56:36.794327 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:56:36.796856 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:56:36.798407 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:56:36.802446 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:56:36.804562 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:56:36.806588 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:56:36.808100 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:56:36.808203 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:56:36.809766 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:56:36.809844 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:56:36.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.811303 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:56:36.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.811391 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:56:36.813069 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:56:36.813199 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:56:36.814872 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:56:36.814977 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:56:36.817466 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:56:36.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.822125 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:56:36.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.823339 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:56:36.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.823498 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:56:36.825461 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:56:36.825575 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:56:36.827510 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:56:36.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.827609 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:56:36.833843 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:56:36.833948 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:56:36.843352 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:56:36.843606 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:56:36.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.847372 ignition[1095]: INFO : Ignition 2.22.0 Nov 7 16:56:36.847372 ignition[1095]: INFO : Stage: umount Nov 7 16:56:36.848924 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:36.848924 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:36.848924 ignition[1095]: INFO : umount: umount passed Nov 7 16:56:36.848924 ignition[1095]: INFO : Ignition finished successfully Nov 7 16:56:36.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.850897 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:56:36.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.851034 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:56:36.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.852331 systemd[1]: Stopped target network.target - Network. Nov 7 16:56:36.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.853644 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:56:36.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.853704 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:56:36.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.855320 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:56:36.855381 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:56:36.857217 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:56:36.857268 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:56:36.859062 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:56:36.859111 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:56:36.860758 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:56:36.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.860807 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:56:36.862626 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:56:36.864400 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:56:36.870615 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:56:36.876000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:56:36.870761 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:56:36.879894 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:56:36.880048 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:56:36.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.883532 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:56:36.885000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:56:36.884624 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:56:36.884666 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:56:36.887282 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:56:36.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.888286 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:56:36.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.888347 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:56:36.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.890513 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:56:36.890563 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:56:36.892331 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:56:36.892392 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:56:36.894195 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:56:36.908944 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:56:36.909118 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:56:36.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.912285 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:56:36.912412 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:56:36.914467 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:56:36.914506 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:56:36.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.916361 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:56:36.916421 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:56:36.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.919149 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:56:36.919208 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:56:36.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.921960 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:56:36.922014 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:56:36.927976 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:56:36.929013 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:56:36.929076 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:56:36.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.931289 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:56:36.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.931341 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:56:36.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.933425 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:56:36.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.933471 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:56:36.935714 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:56:36.935757 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:56:36.937734 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:56:36.937779 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:36.940433 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:56:36.950503 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:56:36.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.956113 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:56:36.956233 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:56:36.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:36.958567 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:56:36.961304 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:56:36.984630 systemd[1]: Switching root. Nov 7 16:56:37.010861 systemd-journald[349]: Journal stopped Nov 7 16:56:37.698310 systemd-journald[349]: Received SIGTERM from PID 1 (systemd). Nov 7 16:56:37.698949 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:56:37.698979 kernel: SELinux: policy capability open_perms=1 Nov 7 16:56:37.698993 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:56:37.699004 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:56:37.699014 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:56:37.699028 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:56:37.699038 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:56:37.699047 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:56:37.699057 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:56:37.699068 systemd[1]: Successfully loaded SELinux policy in 47.373ms. Nov 7 16:56:37.699083 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.520ms. Nov 7 16:56:37.699099 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:56:37.699112 systemd[1]: Detected virtualization kvm. Nov 7 16:56:37.699122 systemd[1]: Detected architecture arm64. Nov 7 16:56:37.699133 systemd[1]: Detected first boot. Nov 7 16:56:37.699144 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:56:37.699155 zram_generator::config[1140]: No configuration found. Nov 7 16:56:37.699177 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:56:37.699193 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:56:37.699208 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:56:37.699219 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:56:37.699230 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:56:37.699242 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:56:37.699253 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:56:37.699265 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:56:37.699275 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:56:37.699292 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:56:37.699303 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:56:37.699315 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:56:37.699326 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:56:37.699339 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:56:37.699349 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:56:37.699361 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:56:37.699387 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:56:37.699399 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:56:37.699410 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:56:37.699420 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:56:37.699433 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:56:37.699444 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:56:37.699455 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:56:37.699466 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:56:37.699477 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:56:37.699490 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:56:37.699502 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:56:37.699514 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:56:37.699524 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:56:37.699535 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:56:37.699547 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:56:37.699559 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:56:37.699570 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:56:37.699582 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:56:37.699593 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:56:37.699604 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:56:37.699615 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:56:37.699625 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:56:37.699636 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:56:37.699647 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:56:37.699658 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:56:37.699670 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:56:37.699682 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:56:37.699693 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:56:37.699703 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:56:37.699715 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:56:37.699729 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:56:37.699739 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:56:37.699752 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:56:37.699763 systemd[1]: Reached target machines.target - Containers. Nov 7 16:56:37.699773 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:56:37.699785 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:56:37.699796 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:56:37.699807 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:56:37.699819 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:56:37.699829 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:56:37.699841 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:56:37.703642 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:56:37.703675 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:56:37.703687 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:56:37.703698 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:56:37.703716 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:56:37.703727 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 7 16:56:37.703739 kernel: audit: type=1131 audit(1762534597.645:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.703750 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:56:37.703761 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:56:37.703772 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:56:37.703784 kernel: fuse: init (API version 7.41) Nov 7 16:56:37.703795 kernel: audit: type=1131 audit(1762534597.651:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.703805 kernel: audit: type=1334 audit(1762534597.654:100): prog-id=14 op=UNLOAD Nov 7 16:56:37.703815 kernel: audit: type=1334 audit(1762534597.654:101): prog-id=13 op=UNLOAD Nov 7 16:56:37.703826 kernel: audit: type=1334 audit(1762534597.657:102): prog-id=15 op=LOAD Nov 7 16:56:37.703837 kernel: audit: type=1334 audit(1762534597.657:103): prog-id=16 op=LOAD Nov 7 16:56:37.703847 kernel: audit: type=1334 audit(1762534597.658:104): prog-id=17 op=LOAD Nov 7 16:56:37.703857 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:56:37.703867 kernel: ACPI: bus type drm_connector registered Nov 7 16:56:37.703878 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:56:37.703890 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:56:37.703903 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:56:37.703914 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:56:37.703925 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:56:37.703936 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:56:37.703979 systemd-journald[1216]: Collecting audit messages is enabled. Nov 7 16:56:37.704005 kernel: audit: type=1305 audit(1762534597.696:105): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:56:37.704017 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:56:37.704029 kernel: audit: type=1300 audit(1762534597.696:105): arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc1158a80 a2=4000 a3=0 items=0 ppid=1 pid=1216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:37.704040 kernel: audit: type=1327 audit(1762534597.696:105): proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:56:37.704051 systemd-journald[1216]: Journal started Nov 7 16:56:37.704074 systemd-journald[1216]: Runtime Journal (/run/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2) is 6M, max 48.5M, 42.4M free. Nov 7 16:56:37.550000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:56:37.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.654000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:56:37.654000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:56:37.657000 audit: BPF prog-id=15 op=LOAD Nov 7 16:56:37.657000 audit: BPF prog-id=16 op=LOAD Nov 7 16:56:37.658000 audit: BPF prog-id=17 op=LOAD Nov 7 16:56:37.696000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:56:37.696000 audit[1216]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc1158a80 a2=4000 a3=0 items=0 ppid=1 pid=1216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:37.696000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:56:37.450187 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:56:37.474515 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:56:37.474979 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:56:37.708415 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:56:37.709456 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:56:37.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.710603 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:56:37.711826 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:56:37.713078 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:56:37.715450 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:56:37.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.716880 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:56:37.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.718353 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:56:37.718573 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:56:37.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.719965 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:56:37.720123 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:56:37.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.721592 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:56:37.721781 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:56:37.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.723235 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:56:37.723430 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:56:37.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.724958 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:56:37.725117 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:56:37.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.726565 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:56:37.726717 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:56:37.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.728132 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:56:37.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.729648 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:56:37.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.731906 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:56:37.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.733736 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:56:37.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.746544 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:56:37.748603 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:56:37.751050 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:56:37.753226 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:56:37.754434 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:56:37.754494 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:56:37.756333 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:56:37.758006 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:56:37.758125 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:56:37.770329 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:56:37.772593 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:56:37.773787 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:56:37.774947 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:56:37.776224 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:56:37.777497 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:56:37.782576 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:56:37.783308 systemd-journald[1216]: Time spent on flushing to /var/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2 is 19.181ms for 977 entries. Nov 7 16:56:37.783308 systemd-journald[1216]: System Journal (/var/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2) is 8M, max 163.5M, 155.5M free. Nov 7 16:56:37.819119 systemd-journald[1216]: Received client request to flush runtime journal. Nov 7 16:56:37.819189 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:56:37.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.786588 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:56:37.789008 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:56:37.791214 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:56:37.792693 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:56:37.794287 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:56:37.797625 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:56:37.801682 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:56:37.811311 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:56:37.818836 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. Nov 7 16:56:37.818847 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. Nov 7 16:56:37.822748 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:56:37.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.825020 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:56:37.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.827408 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:56:37.828902 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:56:37.848485 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:56:37.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.857394 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:56:37.863396 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:56:37.867456 (sd-merge)[1277]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:56:37.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.869598 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:56:37.870420 (sd-merge)[1277]: Merged extensions into '/usr'. Nov 7 16:56:37.871000 audit: BPF prog-id=18 op=LOAD Nov 7 16:56:37.871000 audit: BPF prog-id=19 op=LOAD Nov 7 16:56:37.871000 audit: BPF prog-id=20 op=LOAD Nov 7 16:56:37.872703 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:56:37.874000 audit: BPF prog-id=21 op=LOAD Nov 7 16:56:37.875546 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:56:37.880540 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:56:37.881964 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:56:37.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:37.885671 systemd[1]: Starting ensure-sysext.service... Nov 7 16:56:37.896000 audit: BPF prog-id=22 op=LOAD Nov 7 16:56:37.896000 audit: BPF prog-id=23 op=LOAD Nov 7 16:56:37.896000 audit: BPF prog-id=24 op=LOAD Nov 7 16:56:37.897852 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:56:37.900007 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:56:37.902000 audit: BPF prog-id=25 op=LOAD Nov 7 16:56:37.902000 audit: BPF prog-id=26 op=LOAD Nov 7 16:56:37.903000 audit: BPF prog-id=27 op=LOAD Nov 7 16:56:37.904042 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:56:37.907623 systemd[1]: Reload requested from client PID 1283 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:56:37.907637 systemd[1]: Reloading... Nov 7 16:56:37.918986 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Nov 7 16:56:37.919007 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Nov 7 16:56:37.937725 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:56:37.937767 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:56:37.937989 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:56:37.940777 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 7 16:56:37.940835 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 7 16:56:37.946768 systemd-nsresourced[1284]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:56:37.959085 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:56:37.959099 systemd-tmpfiles[1285]: Skipping /boot Nov 7 16:56:37.971968 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:56:37.971984 systemd-tmpfiles[1285]: Skipping /boot Nov 7 16:56:37.983279 zram_generator::config[1328]: No configuration found. Nov 7 16:56:38.024750 systemd-oomd[1279]: No swap; memory pressure usage will be degraded Nov 7 16:56:38.036333 systemd-resolved[1280]: Positive Trust Anchors: Nov 7 16:56:38.036351 systemd-resolved[1280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:56:38.036355 systemd-resolved[1280]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:56:38.036401 systemd-resolved[1280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:56:38.042333 systemd-resolved[1280]: Defaulting to hostname 'linux'. Nov 7 16:56:38.130639 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:56:38.131016 systemd[1]: Reloading finished in 223 ms. Nov 7 16:56:38.159205 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:56:38.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.160494 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:56:38.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.161838 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:56:38.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.163139 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:56:38.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.164676 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:56:38.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.188000 audit: BPF prog-id=28 op=LOAD Nov 7 16:56:38.188000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:56:38.188000 audit: BPF prog-id=29 op=LOAD Nov 7 16:56:38.188000 audit: BPF prog-id=30 op=LOAD Nov 7 16:56:38.188000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:56:38.188000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:56:38.189000 audit: BPF prog-id=31 op=LOAD Nov 7 16:56:38.189000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:56:38.189000 audit: BPF prog-id=32 op=LOAD Nov 7 16:56:38.189000 audit: BPF prog-id=33 op=LOAD Nov 7 16:56:38.189000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:56:38.189000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:56:38.189000 audit: BPF prog-id=34 op=LOAD Nov 7 16:56:38.189000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:56:38.189000 audit: BPF prog-id=35 op=LOAD Nov 7 16:56:38.189000 audit: BPF prog-id=36 op=LOAD Nov 7 16:56:38.189000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:56:38.189000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:56:38.190000 audit: BPF prog-id=37 op=LOAD Nov 7 16:56:38.190000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:56:38.190000 audit: BPF prog-id=38 op=LOAD Nov 7 16:56:38.190000 audit: BPF prog-id=39 op=LOAD Nov 7 16:56:38.190000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:56:38.190000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:56:38.192000 audit: BPF prog-id=40 op=LOAD Nov 7 16:56:38.192000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:56:38.194623 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:56:38.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.201126 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:56:38.203932 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:56:38.206450 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:56:38.213737 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:56:38.216763 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:56:38.221843 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:56:38.225552 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:56:38.229712 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:56:38.238878 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:56:38.241238 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:56:38.242468 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:56:38.242665 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:56:38.242763 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:56:38.243936 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:56:38.244173 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:56:38.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.245771 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:56:38.245969 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:56:38.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.247809 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:56:38.247981 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:56:38.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.253248 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:56:38.254533 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:56:38.256803 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:56:38.261000 audit[1371]: SYSTEM_BOOT pid=1371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.262830 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:56:38.264532 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:56:38.264726 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:56:38.264819 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:56:38.272446 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:56:38.272671 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:56:38.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.274649 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:56:38.274888 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:56:38.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.276922 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:56:38.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.279072 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:56:38.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.281194 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:56:38.281535 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:56:38.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.286057 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:56:38.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.292196 systemd[1]: Finished ensure-sysext.service. Nov 7 16:56:38.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:38.295602 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:56:38.297010 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:56:38.298724 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:56:38.298875 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:56:38.298914 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:56:38.298953 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:56:38.299019 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:56:38.301000 audit: BPF prog-id=41 op=LOAD Nov 7 16:56:38.301000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:56:38.302712 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:56:38.301000 audit[1407]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffedb5cc40 a2=420 a3=0 items=0 ppid=1366 pid=1407 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:38.301000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:56:38.303633 augenrules[1407]: No rules Nov 7 16:56:38.309749 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:56:38.311512 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:56:38.311772 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:56:38.313291 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:56:38.314879 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:56:38.315072 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:56:38.319016 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:56:38.334574 systemd-udevd[1413]: Using default interface naming scheme 'v257'. Nov 7 16:56:38.352788 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:56:38.358002 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:56:38.363837 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:56:38.365602 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:56:38.411579 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:56:38.434770 systemd-networkd[1426]: lo: Link UP Nov 7 16:56:38.434779 systemd-networkd[1426]: lo: Gained carrier Nov 7 16:56:38.435984 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:56:38.437802 systemd-networkd[1426]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:38.437820 systemd-networkd[1426]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:56:38.438345 systemd-networkd[1426]: eth0: Link UP Nov 7 16:56:38.438651 systemd-networkd[1426]: eth0: Gained carrier Nov 7 16:56:38.438669 systemd-networkd[1426]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:38.440358 systemd[1]: Reached target network.target - Network. Nov 7 16:56:38.443314 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:56:38.446117 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:56:38.452494 systemd-networkd[1426]: eth0: DHCPv4 address 10.0.0.141/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:56:38.453039 systemd-timesyncd[1412]: Network configuration changed, trying to establish connection. Nov 7 16:56:38.453068 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:56:38.455682 systemd-timesyncd[1412]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:56:38.455733 systemd-timesyncd[1412]: Initial clock synchronization to Fri 2025-11-07 16:56:38.423964 UTC. Nov 7 16:56:38.461272 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:56:38.471051 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:56:38.477146 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:56:38.561046 ldconfig[1368]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:56:38.569563 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:56:38.575202 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:56:38.577566 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:38.592820 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:56:38.618994 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:38.621674 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:56:38.622968 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:56:38.624222 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:56:38.625639 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:56:38.626730 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:56:38.627994 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:56:38.629302 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:56:38.630422 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:56:38.631585 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:56:38.631620 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:56:38.632460 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:56:38.634059 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:56:38.636642 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:56:38.639341 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:56:38.640649 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:56:38.641826 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:56:38.647312 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:56:38.648887 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:56:38.650686 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:56:38.651795 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:56:38.652704 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:56:38.653621 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:56:38.653655 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:56:38.654775 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:56:38.656820 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:56:38.658820 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:56:38.660935 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:56:38.662970 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:56:38.664190 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:56:38.665189 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:56:38.668489 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:56:38.668966 jq[1484]: false Nov 7 16:56:38.670577 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:56:38.674992 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:56:38.676078 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:56:38.676561 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:56:38.677879 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:56:38.678879 extend-filesystems[1485]: Found /dev/vda6 Nov 7 16:56:38.681681 extend-filesystems[1485]: Found /dev/vda9 Nov 7 16:56:38.684528 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:56:38.684987 extend-filesystems[1485]: Checking size of /dev/vda9 Nov 7 16:56:38.689405 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:56:38.690985 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:56:38.691214 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:56:38.693577 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:56:38.693862 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:56:38.695611 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:56:38.695823 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:56:38.705282 update_engine[1494]: I20251107 16:56:38.705060 1494 main.cc:92] Flatcar Update Engine starting Nov 7 16:56:38.706174 extend-filesystems[1485]: Resized partition /dev/vda9 Nov 7 16:56:38.714461 extend-filesystems[1523]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:56:38.717970 jq[1501]: true Nov 7 16:56:38.723449 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 7 16:56:38.725489 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 7 16:56:38.736654 extend-filesystems[1523]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:56:38.736654 extend-filesystems[1523]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:56:38.736654 extend-filesystems[1523]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 7 16:56:38.743428 extend-filesystems[1485]: Resized filesystem in /dev/vda9 Nov 7 16:56:38.740501 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:56:38.744707 jq[1525]: true Nov 7 16:56:38.741057 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:56:38.749407 dbus-daemon[1482]: [system] SELinux support is enabled Nov 7 16:56:38.750587 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:56:38.754465 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:56:38.754495 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:56:38.755773 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:56:38.755799 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:56:38.763732 update_engine[1494]: I20251107 16:56:38.763679 1494 update_check_scheduler.cc:74] Next update check in 3m57s Nov 7 16:56:38.768387 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:56:38.772193 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:56:38.794361 systemd-logind[1492]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:56:38.796211 systemd-logind[1492]: New seat seat0. Nov 7 16:56:38.797771 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:56:38.807787 bash[1550]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:56:38.809524 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:56:38.812173 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:56:38.823495 locksmithd[1536]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:56:38.856160 containerd[1510]: time="2025-11-07T16:56:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:56:38.857416 containerd[1510]: time="2025-11-07T16:56:38.856810720Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868140160Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.2µs" Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868195040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868248520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868261040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868439320Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868456720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868506480Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868518800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868806080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868821840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868833760Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:56:38.869868 containerd[1510]: time="2025-11-07T16:56:38.868841600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.868986000Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.868998680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.869069560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.869253320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.869282240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.869294680Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.869329080Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.869645880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:56:38.870229 containerd[1510]: time="2025-11-07T16:56:38.869715000Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:56:38.873462 containerd[1510]: time="2025-11-07T16:56:38.873426120Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:56:38.873589 containerd[1510]: time="2025-11-07T16:56:38.873575720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:56:38.873766 containerd[1510]: time="2025-11-07T16:56:38.873745440Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:56:38.873848 containerd[1510]: time="2025-11-07T16:56:38.873833080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:56:38.873900 containerd[1510]: time="2025-11-07T16:56:38.873888760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:56:38.873949 containerd[1510]: time="2025-11-07T16:56:38.873937400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:56:38.873996 containerd[1510]: time="2025-11-07T16:56:38.873985040Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:56:38.874042 containerd[1510]: time="2025-11-07T16:56:38.874031800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:56:38.874091 containerd[1510]: time="2025-11-07T16:56:38.874079960Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:56:38.874141 containerd[1510]: time="2025-11-07T16:56:38.874130200Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:56:38.874240 containerd[1510]: time="2025-11-07T16:56:38.874222240Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:56:38.874293 containerd[1510]: time="2025-11-07T16:56:38.874280480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:56:38.874344 containerd[1510]: time="2025-11-07T16:56:38.874332680Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:56:38.874428 containerd[1510]: time="2025-11-07T16:56:38.874414400Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:56:38.874595 containerd[1510]: time="2025-11-07T16:56:38.874575760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:56:38.874677 containerd[1510]: time="2025-11-07T16:56:38.874661080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:56:38.874729 containerd[1510]: time="2025-11-07T16:56:38.874717920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:56:38.874804 containerd[1510]: time="2025-11-07T16:56:38.874790400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:56:38.874857 containerd[1510]: time="2025-11-07T16:56:38.874845600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:56:38.874911 containerd[1510]: time="2025-11-07T16:56:38.874899880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:56:38.874962 containerd[1510]: time="2025-11-07T16:56:38.874950520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:56:38.875013 containerd[1510]: time="2025-11-07T16:56:38.875001800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:56:38.875064 containerd[1510]: time="2025-11-07T16:56:38.875052520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:56:38.875128 containerd[1510]: time="2025-11-07T16:56:38.875115160Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:56:38.875190 containerd[1510]: time="2025-11-07T16:56:38.875177520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:56:38.875258 containerd[1510]: time="2025-11-07T16:56:38.875244520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:56:38.875338 containerd[1510]: time="2025-11-07T16:56:38.875324560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:56:38.875445 containerd[1510]: time="2025-11-07T16:56:38.875431600Z" level=info msg="Start snapshots syncer" Nov 7 16:56:38.875524 containerd[1510]: time="2025-11-07T16:56:38.875511640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:56:38.875890 containerd[1510]: time="2025-11-07T16:56:38.875829040Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:56:38.875997 containerd[1510]: time="2025-11-07T16:56:38.875906360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:56:38.875997 containerd[1510]: time="2025-11-07T16:56:38.875980160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:56:38.876170 containerd[1510]: time="2025-11-07T16:56:38.876117680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:56:38.876170 containerd[1510]: time="2025-11-07T16:56:38.876165400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:56:38.876214 containerd[1510]: time="2025-11-07T16:56:38.876179440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:56:38.876214 containerd[1510]: time="2025-11-07T16:56:38.876190160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:56:38.876214 containerd[1510]: time="2025-11-07T16:56:38.876202280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:56:38.876263 containerd[1510]: time="2025-11-07T16:56:38.876214160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:56:38.876263 containerd[1510]: time="2025-11-07T16:56:38.876225720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:56:38.876263 containerd[1510]: time="2025-11-07T16:56:38.876236400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:56:38.876263 containerd[1510]: time="2025-11-07T16:56:38.876246520Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:56:38.876333 containerd[1510]: time="2025-11-07T16:56:38.876281440Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:56:38.876333 containerd[1510]: time="2025-11-07T16:56:38.876295600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:56:38.876333 containerd[1510]: time="2025-11-07T16:56:38.876304320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:56:38.876333 containerd[1510]: time="2025-11-07T16:56:38.876313400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:56:38.876333 containerd[1510]: time="2025-11-07T16:56:38.876322440Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:56:38.876333 containerd[1510]: time="2025-11-07T16:56:38.876332080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:56:38.876454 containerd[1510]: time="2025-11-07T16:56:38.876344320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:56:38.876454 containerd[1510]: time="2025-11-07T16:56:38.876379040Z" level=info msg="runtime interface created" Nov 7 16:56:38.876454 containerd[1510]: time="2025-11-07T16:56:38.876385640Z" level=info msg="created NRI interface" Nov 7 16:56:38.876454 containerd[1510]: time="2025-11-07T16:56:38.876397920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:56:38.876454 containerd[1510]: time="2025-11-07T16:56:38.876409720Z" level=info msg="Connect containerd service" Nov 7 16:56:38.876454 containerd[1510]: time="2025-11-07T16:56:38.876436440Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:56:38.877131 containerd[1510]: time="2025-11-07T16:56:38.877100720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943680360Z" level=info msg="Start subscribing containerd event" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943765520Z" level=info msg="Start recovering state" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943854760Z" level=info msg="Start event monitor" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943872360Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943880160Z" level=info msg="Start streaming server" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943889400Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943896320Z" level=info msg="runtime interface starting up..." Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943901400Z" level=info msg="starting plugins..." Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943917080Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.943970640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.944017960Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:56:38.945361 containerd[1510]: time="2025-11-07T16:56:38.944078000Z" level=info msg="containerd successfully booted in 0.088301s" Nov 7 16:56:38.944284 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:56:39.088124 sshd_keygen[1508]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:56:39.108085 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:56:39.111638 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:56:39.133230 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:56:39.133540 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:56:39.137100 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:56:39.164705 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:56:39.168184 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:56:39.170593 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:56:39.171875 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:56:39.671534 systemd-networkd[1426]: eth0: Gained IPv6LL Nov 7 16:56:39.674027 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:56:39.675765 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:56:39.678132 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:56:39.680115 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:56:39.705423 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:56:39.706779 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:56:39.707027 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:56:39.709024 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:56:39.709206 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:56:39.710447 systemd[1]: Startup finished in 1.417s (kernel) + 3.075s (initrd) + 2.680s (userspace) = 7.174s. Nov 7 16:56:45.164129 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:56:45.165336 systemd[1]: Started sshd@0-10.0.0.141:22-10.0.0.1:37926.service - OpenSSH per-connection server daemon (10.0.0.1:37926). Nov 7 16:56:45.246184 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 37926 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:45.247808 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:45.253854 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:56:45.255606 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:56:45.259438 systemd-logind[1492]: New session 1 of user core. Nov 7 16:56:45.268999 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:56:45.271089 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:56:45.290208 (systemd)[1614]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:56:45.292560 systemd-logind[1492]: New session c1 of user core. Nov 7 16:56:45.390346 systemd[1614]: Queued start job for default target default.target. Nov 7 16:56:45.407197 systemd[1614]: Created slice app.slice - User Application Slice. Nov 7 16:56:45.407229 systemd[1614]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:56:45.407241 systemd[1614]: Reached target paths.target - Paths. Nov 7 16:56:45.407287 systemd[1614]: Reached target timers.target - Timers. Nov 7 16:56:45.408451 systemd[1614]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:56:45.409169 systemd[1614]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:56:45.417706 systemd[1614]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:56:45.417767 systemd[1614]: Reached target sockets.target - Sockets. Nov 7 16:56:45.419531 systemd[1614]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:56:45.419713 systemd[1614]: Reached target basic.target - Basic System. Nov 7 16:56:45.419775 systemd[1614]: Reached target default.target - Main User Target. Nov 7 16:56:45.419801 systemd[1614]: Startup finished in 122ms. Nov 7 16:56:45.419874 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:56:45.420972 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:56:45.429808 systemd[1]: Started sshd@1-10.0.0.141:22-10.0.0.1:37942.service - OpenSSH per-connection server daemon (10.0.0.1:37942). Nov 7 16:56:45.476670 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 37942 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:45.477827 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:45.481771 systemd-logind[1492]: New session 2 of user core. Nov 7 16:56:45.489512 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:56:45.499804 sshd[1630]: Connection closed by 10.0.0.1 port 37942 Nov 7 16:56:45.500166 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:45.522163 systemd[1]: sshd@1-10.0.0.141:22-10.0.0.1:37942.service: Deactivated successfully. Nov 7 16:56:45.524624 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:56:45.525717 systemd-logind[1492]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:56:45.527927 systemd[1]: Started sshd@2-10.0.0.141:22-10.0.0.1:37944.service - OpenSSH per-connection server daemon (10.0.0.1:37944). Nov 7 16:56:45.528704 systemd-logind[1492]: Removed session 2. Nov 7 16:56:45.585696 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 37944 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:45.586808 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:45.591422 systemd-logind[1492]: New session 3 of user core. Nov 7 16:56:45.614547 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:56:45.621065 sshd[1639]: Connection closed by 10.0.0.1 port 37944 Nov 7 16:56:45.621483 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:45.626164 systemd[1]: sshd@2-10.0.0.141:22-10.0.0.1:37944.service: Deactivated successfully. Nov 7 16:56:45.628564 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:56:45.629774 systemd-logind[1492]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:56:45.632034 systemd[1]: Started sshd@3-10.0.0.141:22-10.0.0.1:37954.service - OpenSSH per-connection server daemon (10.0.0.1:37954). Nov 7 16:56:45.632724 systemd-logind[1492]: Removed session 3. Nov 7 16:56:45.692130 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 37954 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:45.693180 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:45.697418 systemd-logind[1492]: New session 4 of user core. Nov 7 16:56:45.705518 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:56:45.715029 sshd[1648]: Connection closed by 10.0.0.1 port 37954 Nov 7 16:56:45.715559 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:45.727161 systemd[1]: sshd@3-10.0.0.141:22-10.0.0.1:37954.service: Deactivated successfully. Nov 7 16:56:45.729563 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:56:45.732527 systemd-logind[1492]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:56:45.734453 systemd[1]: Started sshd@4-10.0.0.141:22-10.0.0.1:37966.service - OpenSSH per-connection server daemon (10.0.0.1:37966). Nov 7 16:56:45.735607 systemd-logind[1492]: Removed session 4. Nov 7 16:56:45.784955 sshd[1654]: Accepted publickey for core from 10.0.0.1 port 37966 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:45.786010 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:45.790441 systemd-logind[1492]: New session 5 of user core. Nov 7 16:56:45.805534 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:56:45.820077 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:56:45.820321 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:56:45.836174 sudo[1659]: pam_unix(sudo:session): session closed for user root Nov 7 16:56:45.837645 sshd[1658]: Connection closed by 10.0.0.1 port 37966 Nov 7 16:56:45.837995 sshd-session[1654]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:45.854201 systemd[1]: sshd@4-10.0.0.141:22-10.0.0.1:37966.service: Deactivated successfully. Nov 7 16:56:45.856734 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:56:45.858527 systemd-logind[1492]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:56:45.860950 systemd[1]: Started sshd@5-10.0.0.141:22-10.0.0.1:37976.service - OpenSSH per-connection server daemon (10.0.0.1:37976). Nov 7 16:56:45.861945 systemd-logind[1492]: Removed session 5. Nov 7 16:56:45.917505 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 37976 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:45.918563 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:45.922428 systemd-logind[1492]: New session 6 of user core. Nov 7 16:56:45.937539 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:56:45.947898 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:56:45.948533 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:56:45.953276 sudo[1670]: pam_unix(sudo:session): session closed for user root Nov 7 16:56:45.958758 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:56:45.959016 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:56:45.967065 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:56:45.995000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:56:45.997594 augenrules[1692]: No rules Nov 7 16:56:45.999676 kernel: kauditd_printk_skb: 90 callbacks suppressed Nov 7 16:56:45.999708 kernel: audit: type=1305 audit(1762534605.995:194): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:56:45.999986 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:56:46.000196 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:56:45.995000 audit[1692]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe89d4e70 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:46.004029 kernel: audit: type=1300 audit(1762534605.995:194): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe89d4e70 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:46.004200 sudo[1669]: pam_unix(sudo:session): session closed for user root Nov 7 16:56:45.995000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:56:46.006683 sshd[1668]: Connection closed by 10.0.0.1 port 37976 Nov 7 16:56:46.007268 kernel: audit: type=1327 audit(1762534605.995:194): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:56:46.007321 kernel: audit: type=1130 audit(1762534605.999:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:45.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.007208 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:45.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.012043 kernel: audit: type=1131 audit(1762534605.999:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.012087 kernel: audit: type=1106 audit(1762534606.002:197): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.002000 audit[1669]: USER_END pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.002000 audit[1669]: CRED_DISP pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.017377 kernel: audit: type=1104 audit(1762534606.002:198): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.006000 audit[1665]: USER_END pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.020922 kernel: audit: type=1106 audit(1762534606.006:199): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.020953 kernel: audit: type=1104 audit(1762534606.006:200): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.006000 audit[1665]: CRED_DISP pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.021185 systemd[1]: sshd@5-10.0.0.141:22-10.0.0.1:37976.service: Deactivated successfully. Nov 7 16:56:46.022575 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:56:46.023935 kernel: audit: type=1131 audit(1762534606.020:201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.141:22-10.0.0.1:37976 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.141:22-10.0.0.1:37976 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.024459 systemd-logind[1492]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:56:46.025236 systemd[1]: Started sshd@6-10.0.0.141:22-10.0.0.1:37984.service - OpenSSH per-connection server daemon (10.0.0.1:37984). Nov 7 16:56:46.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.141:22-10.0.0.1:37984 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.026620 systemd-logind[1492]: Removed session 6. Nov 7 16:56:46.072000 audit[1701]: USER_ACCT pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.074098 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 37984 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:46.073000 audit[1701]: CRED_ACQ pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.073000 audit[1701]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffca395670 a2=3 a3=0 items=0 ppid=1 pid=1701 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:46.073000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:56:46.075089 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:46.079420 systemd-logind[1492]: New session 7 of user core. Nov 7 16:56:46.090508 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:56:46.090000 audit[1701]: USER_START pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.091000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.096660 sshd[1704]: Connection closed by 10.0.0.1 port 37984 Nov 7 16:56:46.096968 sshd-session[1701]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:46.096000 audit[1701]: USER_END pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.096000 audit[1701]: CRED_DISP pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.114094 systemd[1]: sshd@6-10.0.0.141:22-10.0.0.1:37984.service: Deactivated successfully. Nov 7 16:56:46.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.141:22-10.0.0.1:37984 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.115481 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:56:46.116124 systemd-logind[1492]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:56:46.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.141:22-10.0.0.1:37994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.118409 systemd[1]: Started sshd@7-10.0.0.141:22-10.0.0.1:37994.service - OpenSSH per-connection server daemon (10.0.0.1:37994). Nov 7 16:56:46.119348 systemd-logind[1492]: Removed session 7. Nov 7 16:56:46.157000 audit[1710]: USER_ACCT pid=1710 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.159566 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 37994 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:46.158000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.158000 audit[1710]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5e49f70 a2=3 a3=0 items=0 ppid=1 pid=1710 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:46.158000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:56:46.160575 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:46.164434 systemd-logind[1492]: New session 8 of user core. Nov 7 16:56:46.170513 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:56:46.170000 audit[1710]: USER_START pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.171000 audit[1713]: CRED_ACQ pid=1713 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.182812 sshd[1713]: Connection closed by 10.0.0.1 port 37994 Nov 7 16:56:46.183023 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:46.182000 audit[1710]: USER_END pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.183000 audit[1710]: CRED_DISP pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.195241 systemd[1]: sshd@7-10.0.0.141:22-10.0.0.1:37994.service: Deactivated successfully. Nov 7 16:56:46.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.141:22-10.0.0.1:37994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.198577 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:56:46.199818 systemd-logind[1492]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:56:46.201224 systemd[1]: Started sshd@8-10.0.0.141:22-10.0.0.1:37996.service - OpenSSH per-connection server daemon (10.0.0.1:37996). Nov 7 16:56:46.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.141:22-10.0.0.1:37996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.202142 systemd-logind[1492]: Removed session 8. Nov 7 16:56:46.250000 audit[1721]: USER_ACCT pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.251639 sshd[1721]: Accepted publickey for core from 10.0.0.1 port 37996 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:46.250000 audit[1721]: CRED_ACQ pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.251000 audit[1721]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe68f6c40 a2=3 a3=0 items=0 ppid=1 pid=1721 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:46.251000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:56:46.252702 sshd-session[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:46.256985 systemd-logind[1492]: New session 9 of user core. Nov 7 16:56:46.263513 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:56:46.264000 audit[1721]: USER_START pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.265000 audit[1724]: CRED_ACQ pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.272000 audit[1725]: USER_ACCT pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.274307 sudo[1725]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Nov 7 16:56:46.273000 audit[1725]: CRED_REFR pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.274611 sudo[1725]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:56:46.274000 audit[1725]: USER_START pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.277923 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1726 (touch) Nov 7 16:56:46.279335 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:56:46.315708 systemd-fsck[1729]: fsck.fat 4.2 (2021-01-31) Nov 7 16:56:46.315708 systemd-fsck[1729]: /dev/vda1: 12 files, 9594/261627 clusters Nov 7 16:56:46.317752 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:56:46.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.319444 systemd[1]: Mounting boot.mount - Boot partition... Nov 7 16:56:46.337016 systemd[1]: Mounted boot.mount - Boot partition. Nov 7 16:56:46.338393 sudo[1725]: pam_unix(sudo:session): session closed for user root Nov 7 16:56:46.337000 audit[1725]: USER_END pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.337000 audit[1725]: CRED_DISP pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.340408 sshd[1724]: Connection closed by 10.0.0.1 port 37996 Nov 7 16:56:46.340008 sshd-session[1721]: pam_unix(sshd:session): session closed for user core Nov 7 16:56:46.339000 audit[1721]: USER_END pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.339000 audit[1721]: CRED_DISP pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.351329 systemd[1]: sshd@8-10.0.0.141:22-10.0.0.1:37996.service: Deactivated successfully. Nov 7 16:56:46.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.141:22-10.0.0.1:37996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.352784 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:56:46.353444 systemd-logind[1492]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:56:46.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.141:22-10.0.0.1:38006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.355595 systemd[1]: Started sshd@9-10.0.0.141:22-10.0.0.1:38006.service - OpenSSH per-connection server daemon (10.0.0.1:38006). Nov 7 16:56:46.356420 systemd-logind[1492]: Removed session 9. Nov 7 16:56:46.405000 audit[1738]: USER_ACCT pid=1738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.405643 sshd[1738]: Accepted publickey for core from 10.0.0.1 port 38006 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:56:46.405000 audit[1738]: CRED_ACQ pid=1738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.405000 audit[1738]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe52209b0 a2=3 a3=0 items=0 ppid=1 pid=1738 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:46.405000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:56:46.406629 sshd-session[1738]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:56:46.410328 systemd-logind[1492]: New session 10 of user core. Nov 7 16:56:46.423522 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 7 16:56:46.425000 audit[1738]: USER_START pid=1738 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.426000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:56:46.433000 audit[1744]: USER_ACCT pid=1744 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.433000 audit[1744]: CRED_REFR pid=1744 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.433588 sudo[1744]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Nov 7 16:56:46.433844 sudo[1744]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:56:46.435000 audit[1744]: USER_START pid=1744 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.440476 systemd[1]: sshd.socket: Deactivated successfully. Nov 7 16:56:46.440770 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Nov 7 16:56:46.442121 sudo[1744]: pam_unix(sudo:session): session closed for user root Nov 7 16:56:46.441000 audit[1744]: USER_END pid=1744 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.441000 audit[1744]: CRED_DISP pid=1744 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.447000 audit[1743]: USER_ACCT pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.447615 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Nov 7 16:56:46.447000 audit[1743]: CRED_REFR pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:56:46.447864 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:56:46.449000 audit[1743]: USER_START pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Nov 7 16:56:56.245578 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:56:56.245602 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:56:56.245611 kernel: KASLR enabled Nov 7 16:56:56.245617 kernel: efi: EFI v2.7 by EDK II Nov 7 16:56:56.245624 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:56:56.245630 kernel: random: crng init done Nov 7 16:56:56.245637 kernel: secureboot: Secure boot disabled Nov 7 16:56:56.245644 kernel: ACPI: Early table checksum verification disabled Nov 7 16:56:56.245651 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:56:56.245657 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:56:56.245664 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245670 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245685 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245692 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245702 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245709 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245715 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245722 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245729 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:56:56.245736 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:56:56.245742 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:56:56.245749 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:56:56.245757 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:56:56.245764 kernel: Zone ranges: Nov 7 16:56:56.245770 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:56:56.245777 kernel: DMA32 empty Nov 7 16:56:56.245783 kernel: Normal empty Nov 7 16:56:56.245789 kernel: Device empty Nov 7 16:56:56.245795 kernel: Movable zone start for each node Nov 7 16:56:56.245802 kernel: Early memory node ranges Nov 7 16:56:56.245808 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:56:56.245815 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:56:56.245821 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:56:56.245828 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:56:56.245835 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:56:56.245841 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:56:56.245848 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:56:56.245865 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:56:56.245872 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:56:56.245878 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:56:56.245889 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:56:56.245896 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:56:56.245903 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:56:56.245910 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:56:56.245916 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:56:56.245923 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:56:56.245930 kernel: psci: probing for conduit method from ACPI. Nov 7 16:56:56.245937 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:56:56.245945 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:56:56.245952 kernel: psci: Trusted OS migration not required Nov 7 16:56:56.245959 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:56:56.245966 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:56:56.245973 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:56:56.245980 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:56:56.245987 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:56:56.245994 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:56:56.246001 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:56:56.246007 kernel: CPU features: detected: Spectre-v4 Nov 7 16:56:56.246014 kernel: CPU features: detected: Spectre-BHB Nov 7 16:56:56.246022 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:56:56.246029 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:56:56.246036 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:56:56.246043 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:56:56.246050 kernel: alternatives: applying boot alternatives Nov 7 16:56:56.246058 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:56:56.246065 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:56:56.246072 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:56:56.246079 kernel: Fallback order for Node 0: 0 Nov 7 16:56:56.246086 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:56:56.246094 kernel: Policy zone: DMA Nov 7 16:56:56.246101 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:56:56.246108 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:56:56.246115 kernel: software IO TLB: area num 4. Nov 7 16:56:56.246122 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:56:56.246129 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:56:56.246136 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:56:56.246142 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:56:56.246150 kernel: rcu: RCU event tracing is enabled. Nov 7 16:56:56.246157 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:56:56.246164 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:56:56.246173 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:56:56.246180 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:56:56.246186 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:56:56.246193 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:56:56.246200 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:56:56.246227 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:56:56.246233 kernel: GICv3: 256 SPIs implemented Nov 7 16:56:56.246240 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:56:56.246247 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:56:56.246254 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:56:56.246261 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:56:56.246269 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:56:56.246276 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:56:56.246283 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:56:56.246290 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:56:56.246297 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:56:56.246304 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:56:56.246311 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:56:56.246318 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:56.246325 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:56:56.246332 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:56:56.246339 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:56:56.246347 kernel: arm-pv: using stolen time PV Nov 7 16:56:56.246355 kernel: Console: colour dummy device 80x25 Nov 7 16:56:56.246362 kernel: ACPI: Core revision 20240827 Nov 7 16:56:56.246370 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:56:56.246377 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:56:56.246384 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:56:56.246391 kernel: landlock: Up and running. Nov 7 16:56:56.246398 kernel: SELinux: Initializing. Nov 7 16:56:56.246407 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:56:56.246415 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:56:56.246422 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:56:56.246430 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:56:56.246437 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:56:56.246444 kernel: Remapping and enabling EFI services. Nov 7 16:56:56.246451 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:56:56.246460 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:56:56.246471 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:56:56.246480 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:56:56.246488 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:56.246495 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:56:56.246502 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:56:56.246510 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:56:56.246519 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:56:56.246527 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:56.246534 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:56:56.246542 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:56:56.246549 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:56:56.246557 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:56:56.246565 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:56:56.246573 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:56:56.246581 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:56:56.246588 kernel: SMP: Total of 4 processors activated. Nov 7 16:56:56.246596 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:56:56.246603 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:56:56.246611 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:56:56.246618 kernel: CPU features: detected: Common not Private translations Nov 7 16:56:56.246627 kernel: CPU features: detected: CRC32 instructions Nov 7 16:56:56.246634 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:56:56.246642 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:56:56.246649 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:56:56.246657 kernel: CPU features: detected: Privileged Access Never Nov 7 16:56:56.246664 kernel: CPU features: detected: RAS Extension Support Nov 7 16:56:56.246672 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:56:56.246687 kernel: alternatives: applying system-wide alternatives Nov 7 16:56:56.246696 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:56:56.246704 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:56:56.246712 kernel: devtmpfs: initialized Nov 7 16:56:56.246720 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:56:56.246727 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:56:56.246735 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:56:56.246742 kernel: 0 pages in range for non-PLT usage Nov 7 16:56:56.246750 kernel: 515200 pages in range for PLT usage Nov 7 16:56:56.246758 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:56:56.246765 kernel: SMBIOS 3.0.0 present. Nov 7 16:56:56.246773 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:56:56.246781 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:56:56.246788 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:56:56.246796 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:56:56.246805 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:56:56.246812 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:56:56.246820 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:56:56.246827 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:56:56.246834 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:56:56.246842 kernel: cpuidle: using governor menu Nov 7 16:56:56.246849 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:56:56.246865 kernel: ASID allocator initialised with 32768 entries Nov 7 16:56:56.246873 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:56:56.246880 kernel: Serial: AMBA PL011 UART driver Nov 7 16:56:56.246888 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:56:56.246895 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:56:56.246903 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:56:56.246911 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:56:56.246919 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:56:56.246927 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:56:56.246934 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:56:56.246941 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:56:56.246949 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:56:56.246956 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:56:56.246964 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:56:56.246971 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:56:56.246980 kernel: ACPI: Interpreter enabled Nov 7 16:56:56.246987 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:56:56.246995 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:56:56.247003 kernel: ACPI: CPU0 has been hot-added Nov 7 16:56:56.247010 kernel: ACPI: CPU1 has been hot-added Nov 7 16:56:56.247017 kernel: ACPI: CPU2 has been hot-added Nov 7 16:56:56.247025 kernel: ACPI: CPU3 has been hot-added Nov 7 16:56:56.247034 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:56:56.247041 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:56:56.247049 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:56:56.247228 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:56:56.247318 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:56:56.247400 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:56:56.247482 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:56:56.247560 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:56:56.247570 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:56:56.247578 kernel: PCI host bridge to bus 0000:00 Nov 7 16:56:56.247662 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:56:56.247750 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:56:56.247826 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:56:56.247915 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:56:56.248015 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:56:56.248106 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:56:56.248194 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:56:56.248279 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:56:56.248359 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:56:56.248439 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:56:56.248521 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:56:56.248602 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:56:56.248683 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:56:56.248761 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:56:56.248832 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:56:56.248842 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:56:56.248850 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:56:56.248867 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:56:56.248874 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:56:56.248882 kernel: iommu: Default domain type: Translated Nov 7 16:56:56.248891 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:56:56.248899 kernel: efivars: Registered efivars operations Nov 7 16:56:56.248906 kernel: vgaarb: loaded Nov 7 16:56:56.248914 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:56:56.248921 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:56:56.248929 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:56:56.248936 kernel: pnp: PnP ACPI init Nov 7 16:56:56.249028 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:56:56.249039 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:56:56.249047 kernel: NET: Registered PF_INET protocol family Nov 7 16:56:56.249055 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:56:56.249062 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:56:56.249070 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:56:56.249078 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:56:56.249088 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:56:56.249096 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:56:56.249103 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:56:56.249111 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:56:56.249119 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:56:56.249126 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:56:56.249134 kernel: kvm [1]: HYP mode not available Nov 7 16:56:56.249142 kernel: Initialise system trusted keyrings Nov 7 16:56:56.249150 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:56:56.249157 kernel: Key type asymmetric registered Nov 7 16:56:56.249165 kernel: Asymmetric key parser 'x509' registered Nov 7 16:56:56.249172 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:56:56.249180 kernel: io scheduler mq-deadline registered Nov 7 16:56:56.249188 kernel: io scheduler kyber registered Nov 7 16:56:56.249197 kernel: io scheduler bfq registered Nov 7 16:56:56.249204 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:56:56.249212 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:56:56.249221 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:56:56.249303 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:56:56.249313 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:56:56.249321 kernel: thunder_xcv, ver 1.0 Nov 7 16:56:56.249330 kernel: thunder_bgx, ver 1.0 Nov 7 16:56:56.249337 kernel: nicpf, ver 1.0 Nov 7 16:56:56.249345 kernel: nicvf, ver 1.0 Nov 7 16:56:56.249435 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:56:56.249511 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:56:55 UTC (1762534615) Nov 7 16:56:56.249522 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:56:56.249531 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:56:56.249539 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:56:56.249547 kernel: watchdog: NMI not fully supported Nov 7 16:56:56.249554 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:56:56.249562 kernel: Segment Routing with IPv6 Nov 7 16:56:56.249569 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:56:56.249577 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:56:56.249586 kernel: Key type dns_resolver registered Nov 7 16:56:56.249593 kernel: registered taskstats version 1 Nov 7 16:56:56.249601 kernel: Loading compiled-in X.509 certificates Nov 7 16:56:56.249608 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:56:56.249616 kernel: Demotion targets for Node 0: null Nov 7 16:56:56.249623 kernel: Key type .fscrypt registered Nov 7 16:56:56.249631 kernel: Key type fscrypt-provisioning registered Nov 7 16:56:56.249638 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:56:56.249647 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:56:56.249655 kernel: ima: No architecture policies found Nov 7 16:56:56.249662 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:56:56.249670 kernel: clk: Disabling unused clocks Nov 7 16:56:56.249685 kernel: PM: genpd: Disabling unused power domains Nov 7 16:56:56.249693 kernel: Freeing unused kernel memory: 12416K Nov 7 16:56:56.249700 kernel: Run /init as init process Nov 7 16:56:56.249710 kernel: with arguments: Nov 7 16:56:56.249717 kernel: /init Nov 7 16:56:56.249724 kernel: with environment: Nov 7 16:56:56.249731 kernel: HOME=/ Nov 7 16:56:56.249739 kernel: TERM=linux Nov 7 16:56:56.249835 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:56:56.249925 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:56:56.249938 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:56:56.249946 kernel: SCSI subsystem initialized Nov 7 16:56:56.249954 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:56:56.249962 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:56:56.249970 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:56:56.249977 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:56:56.249986 kernel: raid6: neonx8 gen() 15694 MB/s Nov 7 16:56:56.249994 kernel: raid6: neonx4 gen() 15566 MB/s Nov 7 16:56:56.250002 kernel: raid6: neonx2 gen() 13249 MB/s Nov 7 16:56:56.250009 kernel: raid6: neonx1 gen() 10312 MB/s Nov 7 16:56:56.250017 kernel: raid6: int64x8 gen() 6782 MB/s Nov 7 16:56:56.250024 kernel: raid6: int64x4 gen() 7289 MB/s Nov 7 16:56:56.250031 kernel: raid6: int64x2 gen() 6070 MB/s Nov 7 16:56:56.250040 kernel: raid6: int64x1 gen() 5031 MB/s Nov 7 16:56:56.250047 kernel: raid6: using algorithm neonx8 gen() 15694 MB/s Nov 7 16:56:56.250055 kernel: raid6: .... xor() 12010 MB/s, rmw enabled Nov 7 16:56:56.250062 kernel: raid6: using neon recovery algorithm Nov 7 16:56:56.250070 kernel: xor: measuring software checksum speed Nov 7 16:56:56.250077 kernel: 8regs : 20982 MB/sec Nov 7 16:56:56.250084 kernel: 32regs : 21670 MB/sec Nov 7 16:56:56.250093 kernel: arm64_neon : 26331 MB/sec Nov 7 16:56:56.250100 kernel: xor: using function: arm64_neon (26331 MB/sec) Nov 7 16:56:56.250108 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:56:56.250116 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:56:56.250123 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:56:56.250131 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:56.250139 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:56:56.250148 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:56:56.250155 kernel: loop: module loaded Nov 7 16:56:56.250163 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:56:56.250171 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:56:56.250179 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:56:56.250189 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:56:56.250199 systemd[1]: Detected virtualization kvm. Nov 7 16:56:56.250207 systemd[1]: Detected architecture arm64. Nov 7 16:56:56.250215 systemd[1]: Running in initrd. Nov 7 16:56:56.250223 systemd[1]: No hostname configured, using default hostname. Nov 7 16:56:56.250231 systemd[1]: Hostname set to . Nov 7 16:56:56.250239 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:56:56.250247 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:56:56.250257 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:56:56.250265 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:56:56.250273 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:56:56.250282 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:56:56.250290 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:56:56.250299 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:56:56.250309 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:56:56.250317 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:56:56.250325 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:56:56.250333 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:56:56.250341 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:56:56.250349 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:56:56.250359 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:56:56.250367 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:56:56.250375 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:56:56.250383 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:56:56.250391 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:56:56.250399 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:56:56.250407 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:56:56.250417 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:56:56.250425 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:56:56.250433 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:56:56.250441 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:56:56.250458 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:56:56.250469 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:56:56.250477 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:56:56.250486 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:56:56.250494 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:56:56.250503 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:56:56.250511 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:56:56.250519 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:56:56.250529 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:56.250538 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:56:56.250546 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:56:56.250556 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:56:56.250564 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:56:56.250589 systemd-journald[346]: Collecting audit messages is enabled. Nov 7 16:56:56.250610 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:56:56.250619 systemd-journald[346]: Journal started Nov 7 16:56:56.250637 systemd-journald[346]: Runtime Journal (/run/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2) is 6M, max 48.5M, 42.4M free. Nov 7 16:56:56.252983 kernel: Bridge firewalling registered Nov 7 16:56:56.251399 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 7 16:56:56.255872 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:56:56.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.260368 kernel: audit: type=1130 audit(1762534616.255:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.260402 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:56:56.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.263895 kernel: audit: type=1130 audit(1762534616.260:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.263990 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:56.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.268455 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:56:56.273522 kernel: audit: type=1130 audit(1762534616.264:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.273544 kernel: audit: type=1130 audit(1762534616.269:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.272598 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:56:56.275308 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:56:56.277347 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:56:56.284460 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:56:56.291742 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:56:56.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.296980 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:56:56.301588 kernel: audit: type=1130 audit(1762534616.292:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.301611 kernel: audit: type=1130 audit(1762534616.298:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.299602 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:56:56.304090 kernel: audit: type=1334 audit(1762534616.300:8): prog-id=6 op=LOAD Nov 7 16:56:56.300000 audit: BPF prog-id=6 op=LOAD Nov 7 16:56:56.302247 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:56:56.306747 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:56:56.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.311882 kernel: audit: type=1130 audit(1762534616.307:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.315061 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:56:56.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.318955 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:56:56.322287 kernel: audit: type=1130 audit(1762534616.317:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.341693 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:56:56.351886 systemd-resolved[382]: Positive Trust Anchors: Nov 7 16:56:56.351905 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:56:56.351908 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:56:56.351938 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:56:56.374426 systemd-resolved[382]: Defaulting to hostname 'linux'. Nov 7 16:56:56.375346 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:56:56.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.376500 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:56:56.428884 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:56:56.437891 kernel: iscsi: registered transport (tcp) Nov 7 16:56:56.451887 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:56:56.451929 kernel: QLogic iSCSI HBA Driver Nov 7 16:56:56.471701 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:56:56.490963 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:56:56.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.493087 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:56:56.542910 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:56:56.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.545149 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:56:56.546657 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:56:56.581267 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:56:56.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.582000 audit: BPF prog-id=7 op=LOAD Nov 7 16:56:56.582000 audit: BPF prog-id=8 op=LOAD Nov 7 16:56:56.584034 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:56:56.613133 systemd-udevd[628]: Using default interface naming scheme 'v257'. Nov 7 16:56:56.620937 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:56:56.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.624792 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:56:56.647042 dracut-pre-trigger[699]: rd.md=0: removing MD RAID activation Nov 7 16:56:56.651756 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:56:56.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.653000 audit: BPF prog-id=9 op=LOAD Nov 7 16:56:56.654581 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:56:56.669323 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:56:56.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.672660 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:56:56.696644 systemd-networkd[745]: lo: Link UP Nov 7 16:56:56.696653 systemd-networkd[745]: lo: Gained carrier Nov 7 16:56:56.697151 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:56:56.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.698931 systemd[1]: Reached target network.target - Network. Nov 7 16:56:56.729107 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:56:56.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.732690 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:56:56.779198 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:56:56.787156 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:56:56.808108 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:56:56.815459 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:56:56.819178 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:56:56.821410 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:56:56.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.821516 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:56.821558 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:56.821562 systemd-networkd[745]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:56:56.822151 systemd-networkd[745]: eth0: Link UP Nov 7 16:56:56.822298 systemd-networkd[745]: eth0: Gained carrier Nov 7 16:56:56.822307 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:56.822918 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:56.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.829702 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:56.831962 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:56:56.833592 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:56:56.836848 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:56:56.836937 systemd-networkd[745]: eth0: DHCPv4 address 10.0.0.141/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:56:56.849919 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:56:56.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.852806 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:56.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.855372 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:56:56.856609 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:56:56.858705 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:56:56.862108 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:56:56.866858 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (818) Nov 7 16:56:56.866886 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:56.867876 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:56.870318 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:56:56.870337 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:56:56.875869 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:56.877008 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:56:56.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.880999 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:56:56.888435 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:56:56.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.960993 ignition[838]: Ignition 2.22.0 Nov 7 16:56:56.961006 ignition[838]: Stage: fetch-offline Nov 7 16:56:56.961045 ignition[838]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:56.961055 ignition[838]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:56.961210 ignition[838]: parsed url from cmdline: "" Nov 7 16:56:56.961213 ignition[838]: no config URL provided Nov 7 16:56:56.961218 ignition[838]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:56:56.961225 ignition[838]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:56:56.961261 ignition[838]: op(1): [started] loading QEMU firmware config module Nov 7 16:56:56.961268 ignition[838]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:56:56.966374 ignition[838]: op(1): [finished] loading QEMU firmware config module Nov 7 16:56:56.971897 ignition[838]: parsing config with SHA512: 06eeb554e4244f00b6e325b55789b266556fe9a7b1e4232695ac73b6cc6a4a53725281ca5252cdd0dd239103e219d50fcc98e6fa3188c8ca89ac86b45f628cd5 Nov 7 16:56:56.975688 unknown[838]: fetched base config from "system" Nov 7 16:56:56.975707 unknown[838]: fetched user config from "qemu" Nov 7 16:56:56.975893 ignition[838]: fetch-offline: fetch-offline passed Nov 7 16:56:56.975978 ignition[838]: Ignition finished successfully Nov 7 16:56:56.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:56.978650 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:56:56.980435 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:56:56.981247 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:56:57.013755 ignition[858]: Ignition 2.22.0 Nov 7 16:56:57.013770 ignition[858]: Stage: kargs Nov 7 16:56:57.013958 ignition[858]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:57.013966 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:57.014522 ignition[858]: kargs: kargs passed Nov 7 16:56:57.017491 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:56:57.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:57.014562 ignition[858]: Ignition finished successfully Nov 7 16:56:57.019439 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:56:57.046372 ignition[865]: Ignition 2.22.0 Nov 7 16:56:57.046388 ignition[865]: Stage: disks Nov 7 16:56:57.046521 ignition[865]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:57.046530 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:57.047060 ignition[865]: disks: disks passed Nov 7 16:56:57.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:57.049512 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:56:57.047103 ignition[865]: Ignition finished successfully Nov 7 16:56:57.050745 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:56:57.052018 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:56:57.053889 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:56:57.055432 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:56:57.057268 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:56:57.060008 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:56:57.089451 systemd-fsck[875]: ROOT: clean, 194/489360 files, 45792/474107 blocks Nov 7 16:56:57.091638 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:56:57.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:57.230403 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:56:57.289898 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:56:57.290376 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:56:57.291701 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:56:57.294194 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:56:57.295760 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:56:57.296810 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:56:57.296843 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:56:57.296903 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:56:57.309694 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:56:57.311877 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:56:57.315871 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (883) Nov 7 16:56:57.318221 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:57.318255 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:57.321385 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:56:57.321430 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:56:57.322447 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:56:57.583183 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:56:57.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:57.585503 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:56:57.587101 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:56:57.603879 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:57.613872 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:56:57.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:57.626261 ignition[1180]: INFO : Ignition 2.22.0 Nov 7 16:56:57.626261 ignition[1180]: INFO : Stage: mount Nov 7 16:56:57.627817 ignition[1180]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:57.627817 ignition[1180]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:57.627817 ignition[1180]: INFO : mount: mount passed Nov 7 16:56:57.627817 ignition[1180]: INFO : Ignition finished successfully Nov 7 16:56:57.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:57.630595 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:56:57.632706 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:56:58.158113 systemd-networkd[745]: eth0: Gained IPv6LL Nov 7 16:56:58.230313 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:56:58.231848 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:56:58.257723 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1193) Nov 7 16:56:58.257756 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:56:58.257768 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:56:58.261259 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:56:58.261286 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:56:58.262526 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:56:58.291346 ignition[1210]: INFO : Ignition 2.22.0 Nov 7 16:56:58.291346 ignition[1210]: INFO : Stage: files Nov 7 16:56:58.292990 ignition[1210]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:58.292990 ignition[1210]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:58.292990 ignition[1210]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:56:58.296188 ignition[1210]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:56:58.296188 ignition[1210]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:56:58.296188 ignition[1210]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:56:58.296188 ignition[1210]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 7 16:56:58.301984 ignition[1210]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:56:58.296322 unknown[1210]: wrote ssh authorized keys file for user: core Nov 7 16:56:58.320600 ignition[1210]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:56:58.320600 ignition[1210]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:56:58.320600 ignition[1210]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:56:58.327048 ignition[1210]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Nov 7 16:56:58.330188 ignition[1210]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:56:58.330188 ignition[1210]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:56:58.330188 ignition[1210]: INFO : files: files passed Nov 7 16:56:58.330188 ignition[1210]: INFO : Ignition finished successfully Nov 7 16:56:58.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.330642 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:56:58.333805 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:56:58.335975 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:56:58.356657 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:56:58.357590 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:56:58.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.361323 initrd-setup-root-after-ignition[1242]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:56:58.364384 initrd-setup-root-after-ignition[1244]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:56:58.364384 initrd-setup-root-after-ignition[1244]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:56:58.367347 initrd-setup-root-after-ignition[1248]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:56:58.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.366403 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:56:58.368825 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:56:58.371478 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:56:58.403767 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:56:58.403932 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:56:58.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.406071 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:56:58.407825 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:56:58.409794 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:56:58.410571 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:56:58.425310 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:56:58.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.427683 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:56:58.449756 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:56:58.449898 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:56:58.452031 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:56:58.454013 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:56:58.455755 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:56:58.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.455892 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:56:58.458363 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:56:58.460325 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:56:58.461902 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:56:58.463614 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:56:58.465618 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:56:58.467567 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:56:58.469482 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:56:58.471223 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:56:58.473083 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:56:58.474907 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:56:58.476628 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:56:58.478113 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:56:58.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.478246 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:56:58.480535 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:56:58.482476 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:56:58.484316 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:56:58.487917 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:56:58.489097 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:56:58.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.489209 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:56:58.491907 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:56:58.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.492032 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:56:58.494088 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:56:58.495642 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:56:58.498923 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:56:58.500147 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:56:58.502119 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:56:58.503625 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:56:58.503722 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:56:58.505217 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:56:58.505290 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:56:58.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.506828 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:56:58.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.506913 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:56:58.508617 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:56:58.508736 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:56:58.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.510376 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:56:58.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.510476 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:56:58.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.512779 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:56:58.514437 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:56:58.515420 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:56:58.515556 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:56:58.517631 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:56:58.517751 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:56:58.519757 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:56:58.519869 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:56:58.525217 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:56:58.533047 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:56:58.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.542382 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:56:58.546133 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:56:58.547271 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:56:58.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.549105 ignition[1268]: INFO : Ignition 2.22.0 Nov 7 16:56:58.549105 ignition[1268]: INFO : Stage: umount Nov 7 16:56:58.549105 ignition[1268]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:56:58.549105 ignition[1268]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:56:58.549105 ignition[1268]: INFO : umount: umount passed Nov 7 16:56:58.549105 ignition[1268]: INFO : Ignition finished successfully Nov 7 16:56:58.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.550532 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:56:58.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.550622 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:56:58.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.552608 systemd[1]: Stopped target network.target - Network. Nov 7 16:56:58.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.554193 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:56:58.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.554246 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:56:58.555715 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:56:58.555769 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:56:58.557360 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:56:58.557403 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:56:58.559023 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:56:58.559066 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:56:58.560708 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:56:58.560754 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:56:58.562488 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:56:58.564102 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:56:58.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.574986 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:56:58.575107 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:56:58.579121 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:56:58.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.580000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:56:58.579220 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:56:58.582673 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:56:58.583799 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:56:58.585000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:56:58.583838 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:56:58.586544 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:56:58.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.587452 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:56:58.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.587514 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:56:58.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.589743 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:56:58.589793 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:56:58.591518 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:56:58.591563 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:56:58.593286 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:56:58.613318 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:56:58.613470 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:56:58.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.615674 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:56:58.615714 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:56:58.617488 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:56:58.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.617518 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:56:58.619230 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:56:58.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.619275 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:56:58.621735 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:56:58.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.621784 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:56:58.624523 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:56:58.624572 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:56:58.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.628220 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:56:58.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.629418 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:56:58.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.629486 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:56:58.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.631352 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:56:58.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.631399 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:56:58.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.633493 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:56:58.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:58.633538 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:56:58.635513 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:56:58.635559 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:56:58.637433 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:56:58.637483 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:58.640200 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:56:58.640300 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:56:58.641493 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:56:58.641576 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:56:58.644089 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:56:58.645963 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:56:58.654808 systemd[1]: Switching root. Nov 7 16:56:58.684875 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 7 16:56:58.684932 systemd-journald[346]: Journal stopped Nov 7 16:56:59.228614 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:56:59.228684 kernel: SELinux: policy capability open_perms=1 Nov 7 16:56:59.228700 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:56:59.228713 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:56:59.228727 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:56:59.228737 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:56:59.228749 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:56:59.228761 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:56:59.228771 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:56:59.228783 systemd[1]: Successfully loaded SELinux policy in 63.164ms. Nov 7 16:56:59.228795 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.446ms. Nov 7 16:56:59.228807 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:56:59.228818 systemd[1]: Detected virtualization kvm. Nov 7 16:56:59.228830 systemd[1]: Detected architecture arm64. Nov 7 16:56:59.228841 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:56:59.228888 zram_generator::config[1319]: No configuration found. Nov 7 16:56:59.228906 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:56:59.228917 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:56:59.228927 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:56:59.228941 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:56:59.228955 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:56:59.228966 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:56:59.228977 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:56:59.228988 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:56:59.228999 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:56:59.229009 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:56:59.229022 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:56:59.229032 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:56:59.229043 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:56:59.229054 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:56:59.229065 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:56:59.229079 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:56:59.229090 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:56:59.229103 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:56:59.229114 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:56:59.229125 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:56:59.229138 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:56:59.229149 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:56:59.229161 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:56:59.229172 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:56:59.229184 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:56:59.229195 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:56:59.229206 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:56:59.229217 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:56:59.229230 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:56:59.229241 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:56:59.229253 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:56:59.229264 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:56:59.229275 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:56:59.229286 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:56:59.229297 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:56:59.229309 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:56:59.229320 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:56:59.229331 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:56:59.229342 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:56:59.229352 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:56:59.229364 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:56:59.229376 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:56:59.229388 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:56:59.229400 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:56:59.229411 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:56:59.229422 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:56:59.229433 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:56:59.229444 systemd[1]: Reached target machines.target - Containers. Nov 7 16:56:59.229455 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:56:59.229483 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:56:59.229494 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:56:59.229506 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:56:59.229517 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:56:59.229528 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:56:59.229538 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:56:59.229550 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:56:59.229562 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:56:59.229574 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:56:59.229585 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:56:59.229596 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:56:59.229607 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:56:59.229618 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:56:59.229631 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:56:59.229642 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:56:59.229653 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:56:59.229671 kernel: ACPI: bus type drm_connector registered Nov 7 16:56:59.229684 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:56:59.229699 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:56:59.229709 kernel: fuse: init (API version 7.41) Nov 7 16:56:59.229720 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:56:59.229730 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:56:59.229741 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:56:59.229752 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:56:59.229764 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:56:59.229775 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:56:59.229805 systemd-journald[1407]: Collecting audit messages is enabled. Nov 7 16:56:59.229830 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:56:59.229841 systemd-journald[1407]: Journal started Nov 7 16:56:59.229871 systemd-journald[1407]: Runtime Journal (/run/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2) is 6M, max 48.5M, 42.4M free. Nov 7 16:56:59.100000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:56:59.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.189000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:56:59.189000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:56:59.192000 audit: BPF prog-id=15 op=LOAD Nov 7 16:56:59.192000 audit: BPF prog-id=16 op=LOAD Nov 7 16:56:59.192000 audit: BPF prog-id=17 op=LOAD Nov 7 16:56:59.227000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:56:59.227000 audit[1407]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe219e020 a2=4000 a3=0 items=0 ppid=1 pid=1407 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:56:59.227000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:56:59.012712 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:56:59.027793 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:56:59.028193 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:56:59.232243 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:56:59.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.233257 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:56:59.235916 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:56:59.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.237265 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:56:59.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.238756 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:56:59.238952 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:56:59.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.240298 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:56:59.240459 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:56:59.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.241823 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:56:59.242007 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:56:59.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.243238 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:56:59.243395 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:56:59.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.244824 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:56:59.245034 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:56:59.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.246311 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:56:59.246456 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:56:59.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.249262 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:56:59.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.250740 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:56:59.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.254893 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:56:59.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.256612 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:56:59.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.268189 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:56:59.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.271065 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:56:59.272681 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:56:59.274819 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:56:59.276784 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:56:59.277961 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:56:59.278000 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:56:59.279727 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:56:59.281401 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:56:59.281505 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:56:59.287584 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:56:59.289576 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:56:59.290865 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:56:59.291675 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:56:59.292841 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:56:59.294002 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:56:59.297315 systemd-journald[1407]: Time spent on flushing to /var/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2 is 26.715ms for 958 entries. Nov 7 16:56:59.297315 systemd-journald[1407]: System Journal (/var/log/journal/9a7d53e0f9b74b99bd4cd32328cc73b2) is 8M, max 169.5M, 161.5M free. Nov 7 16:56:59.336400 systemd-journald[1407]: Received client request to flush runtime journal. Nov 7 16:56:59.336456 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:56:59.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.297505 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:56:59.300491 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:56:59.304444 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:56:59.306173 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:56:59.307630 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:56:59.310364 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:56:59.310424 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:56:59.319978 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:56:59.321238 systemd-tmpfiles[1446]: ACLs are not supported, ignoring. Nov 7 16:56:59.321248 systemd-tmpfiles[1446]: ACLs are not supported, ignoring. Nov 7 16:56:59.324498 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:56:59.327107 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:56:59.339872 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:56:59.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.342031 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:56:59.360878 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:56:59.361217 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:56:59.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.364000 audit: BPF prog-id=18 op=LOAD Nov 7 16:56:59.364000 audit: BPF prog-id=19 op=LOAD Nov 7 16:56:59.364000 audit: BPF prog-id=20 op=LOAD Nov 7 16:56:59.365899 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:56:59.367879 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:56:59.367000 audit: BPF prog-id=21 op=LOAD Nov 7 16:56:59.369999 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:56:59.372578 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:56:59.372783 (sd-merge)[1463]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:56:59.375635 (sd-merge)[1463]: Merged extensions into '/usr'. Nov 7 16:56:59.376000 audit: BPF prog-id=22 op=LOAD Nov 7 16:56:59.376000 audit: BPF prog-id=23 op=LOAD Nov 7 16:56:59.376000 audit: BPF prog-id=24 op=LOAD Nov 7 16:56:59.377946 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:56:59.378000 audit: BPF prog-id=25 op=LOAD Nov 7 16:56:59.378000 audit: BPF prog-id=26 op=LOAD Nov 7 16:56:59.378000 audit: BPF prog-id=27 op=LOAD Nov 7 16:56:59.380580 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:56:59.390045 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:56:59.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.392563 systemd[1]: Starting ensure-sysext.service... Nov 7 16:56:59.394990 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:56:59.410550 systemd-tmpfiles[1467]: ACLs are not supported, ignoring. Nov 7 16:56:59.410569 systemd-tmpfiles[1467]: ACLs are not supported, ignoring. Nov 7 16:56:59.411098 systemd-tmpfiles[1473]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:56:59.411139 systemd-tmpfiles[1473]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:56:59.411350 systemd-tmpfiles[1473]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:56:59.412231 systemd-tmpfiles[1473]: ACLs are not supported, ignoring. Nov 7 16:56:59.412278 systemd-tmpfiles[1473]: ACLs are not supported, ignoring. Nov 7 16:56:59.415055 systemd[1]: Reload requested from client PID 1471 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:56:59.415077 systemd[1]: Reloading... Nov 7 16:56:59.421389 systemd-nsresourced[1468]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:56:59.421600 systemd-tmpfiles[1473]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:56:59.421606 systemd-tmpfiles[1473]: Skipping /boot Nov 7 16:56:59.433031 systemd-tmpfiles[1473]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:56:59.433047 systemd-tmpfiles[1473]: Skipping /boot Nov 7 16:56:59.469876 zram_generator::config[1517]: No configuration found. Nov 7 16:56:59.503137 systemd-oomd[1465]: No swap; memory pressure usage will be degraded Nov 7 16:56:59.521718 systemd-resolved[1466]: Positive Trust Anchors: Nov 7 16:56:59.521736 systemd-resolved[1466]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:56:59.521740 systemd-resolved[1466]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:56:59.521770 systemd-resolved[1466]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:56:59.527586 systemd-resolved[1466]: Defaulting to hostname 'linux'. Nov 7 16:56:59.632993 systemd[1]: Reloading finished in 217 ms. Nov 7 16:56:59.651551 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:56:59.656022 kernel: kauditd_printk_skb: 133 callbacks suppressed Nov 7 16:56:59.656098 kernel: audit: type=1130 audit(1762534619.651:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.652971 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:56:59.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.657297 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:56:59.659882 kernel: audit: type=1130 audit(1762534619.656:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.660819 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:56:59.663878 kernel: audit: type=1130 audit(1762534619.659:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.666865 kernel: audit: type=1130 audit(1762534619.663:145): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.667960 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:56:59.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.671863 kernel: audit: type=1130 audit(1762534619.668:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.693354 kernel: audit: type=1334 audit(1762534619.689:147): prog-id=28 op=LOAD Nov 7 16:56:59.693436 kernel: audit: type=1334 audit(1762534619.689:148): prog-id=22 op=UNLOAD Nov 7 16:56:59.693452 kernel: audit: type=1334 audit(1762534619.690:149): prog-id=29 op=LOAD Nov 7 16:56:59.693464 kernel: audit: type=1334 audit(1762534619.691:150): prog-id=30 op=LOAD Nov 7 16:56:59.693475 kernel: audit: type=1334 audit(1762534619.691:151): prog-id=23 op=UNLOAD Nov 7 16:56:59.689000 audit: BPF prog-id=28 op=LOAD Nov 7 16:56:59.689000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:56:59.690000 audit: BPF prog-id=29 op=LOAD Nov 7 16:56:59.691000 audit: BPF prog-id=30 op=LOAD Nov 7 16:56:59.691000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:56:59.691000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:56:59.692000 audit: BPF prog-id=31 op=LOAD Nov 7 16:56:59.692000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:56:59.692000 audit: BPF prog-id=32 op=LOAD Nov 7 16:56:59.692000 audit: BPF prog-id=33 op=LOAD Nov 7 16:56:59.692000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:56:59.692000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:56:59.693000 audit: BPF prog-id=34 op=LOAD Nov 7 16:56:59.693000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:56:59.695000 audit: BPF prog-id=35 op=LOAD Nov 7 16:56:59.695000 audit: BPF prog-id=36 op=LOAD Nov 7 16:56:59.695000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:56:59.695000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:56:59.695000 audit: BPF prog-id=37 op=LOAD Nov 7 16:56:59.695000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:56:59.696000 audit: BPF prog-id=38 op=LOAD Nov 7 16:56:59.696000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:56:59.696000 audit: BPF prog-id=39 op=LOAD Nov 7 16:56:59.696000 audit: BPF prog-id=40 op=LOAD Nov 7 16:56:59.696000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:56:59.696000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:56:59.700985 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:56:59.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.707567 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:56:59.710010 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:56:59.712268 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:56:59.720596 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:56:59.725097 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:56:59.728368 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:56:59.736946 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:56:59.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.739411 augenrules[1567]: /sbin/augenrules: No change Nov 7 16:56:59.741000 audit[1574]: SYSTEM_BOOT pid=1574 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.741947 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:56:59.745699 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:56:59.749123 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:56:59.752085 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:56:59.752243 augenrules[1589]: No rules Nov 7 16:56:59.753385 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:56:59.753584 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:56:59.753690 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:56:59.753792 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:56:59.753000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:56:59.753000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:56:59.761000 audit: BPF prog-id=41 op=LOAD Nov 7 16:56:59.761000 audit: BPF prog-id=42 op=LOAD Nov 7 16:56:59.763212 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:56:59.766266 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:56:59.766626 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:56:59.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.769958 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:56:59.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.771971 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:56:59.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.773885 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:56:59.774066 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:56:59.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.775710 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:56:59.777921 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:56:59.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.779687 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:56:59.779843 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:56:59.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.789630 systemd-udevd[1594]: Using default interface naming scheme 'v257'. Nov 7 16:56:59.791598 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:56:59.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.795396 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:56:59.796836 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:56:59.798104 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:56:59.802882 ldconfig[1569]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:56:59.808231 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:56:59.810597 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:56:59.812827 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:56:59.814088 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:56:59.814264 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:56:59.814357 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:56:59.814452 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:56:59.814565 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:56:59.816008 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:56:59.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.817913 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:56:59.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.819359 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:56:59.819548 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:56:59.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.821590 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:56:59.821771 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:56:59.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.823250 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:56:59.823411 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:56:59.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.825234 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:56:59.825396 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:56:59.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.828053 augenrules[1602]: /sbin/augenrules: No change Nov 7 16:56:59.830700 systemd[1]: Finished ensure-sysext.service. Nov 7 16:56:59.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.838000 audit: BPF prog-id=43 op=LOAD Nov 7 16:56:59.840419 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:56:59.841423 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:56:59.841488 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:56:59.841998 augenrules[1642]: No rules Nov 7 16:56:59.841000 audit: BPF prog-id=44 op=LOAD Nov 7 16:56:59.843522 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:56:59.846994 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:56:59.848241 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:56:59.848444 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:56:59.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.858915 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:56:59.865910 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:56:59.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.904650 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:56:59.908804 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:56:59.910203 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:56:59.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.913186 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:56:59.914272 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:56:59.915491 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:56:59.916728 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:56:59.917986 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:56:59.918019 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:56:59.918843 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:56:59.919949 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:56:59.921074 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:56:59.922386 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:56:59.923807 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:56:59.924440 systemd-networkd[1645]: lo: Link UP Nov 7 16:56:59.924444 systemd-networkd[1645]: lo: Gained carrier Nov 7 16:56:59.924910 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:56:59.926381 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:56:59.928903 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:56:59.930624 systemd-networkd[1645]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:59.930636 systemd-networkd[1645]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:56:59.931352 systemd-networkd[1645]: eth0: Link UP Nov 7 16:56:59.931534 systemd-networkd[1645]: eth0: Gained carrier Nov 7 16:56:59.931552 systemd-networkd[1645]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:56:59.932017 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:56:59.933356 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:56:59.934725 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:56:59.938231 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:56:59.939621 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:56:59.941417 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:56:59.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.943066 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:56:59.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.944385 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:56:59.945909 systemd-networkd[1645]: eth0: DHCPv4 address 10.0.0.141/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:56:59.945971 systemd[1]: Reached target network.target - Network. Nov 7 16:56:59.946836 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:56:59.947035 systemd-timesyncd[1648]: Network configuration changed, trying to establish connection. Nov 7 16:56:59.107584 systemd-resolved[1466]: Clock change detected. Flushing caches. Nov 7 16:56:59.112483 systemd-journald[1407]: Time jumped backwards, rotating. Nov 7 16:56:59.107666 systemd-timesyncd[1648]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:56:59.107748 systemd-timesyncd[1648]: Initial clock synchronization to Fri 2025-11-07 16:56:59.107548 UTC. Nov 7 16:56:59.108545 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:56:59.109904 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:56:59.109924 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:56:59.111039 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:56:59.113056 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:56:59.115865 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:56:59.120461 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:56:59.122701 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:56:59.125491 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:56:59.127863 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:56:59.130952 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:56:59.133646 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:56:59.135000 audit: BPF prog-id=45 op=LOAD Nov 7 16:56:59.135000 audit: BPF prog-id=46 op=LOAD Nov 7 16:56:59.135000 audit: BPF prog-id=47 op=LOAD Nov 7 16:56:59.136864 jq[1677]: false Nov 7 16:56:59.139410 extend-filesystems[1678]: Found /dev/vda6 Nov 7 16:56:59.145070 extend-filesystems[1678]: Found /dev/vda9 Nov 7 16:56:59.142581 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:56:59.146884 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:56:59.149774 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:56:59.156543 extend-filesystems[1678]: Checking size of /dev/vda9 Nov 7 16:56:59.151878 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:56:59.152292 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:56:59.157881 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:56:59.160898 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:56:59.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.165473 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:56:59.167159 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:56:59.169753 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:56:59.170037 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:56:59.170259 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:56:59.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.171000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.187697 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:56:59.189776 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:56:59.207035 extend-filesystems[1678]: Old size kept for /dev/vda9 Nov 7 16:56:59.206387 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:56:59.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.212741 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:56:59.214293 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:56:59.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.220336 jq[1704]: true Nov 7 16:56:59.230484 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:56:59.250854 jq[1738]: true Nov 7 16:56:59.258757 dbus-daemon[1675]: [system] SELinux support is enabled Nov 7 16:56:59.259155 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:56:59.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.266038 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:56:59.266069 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:56:59.267631 systemd-logind[1686]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:56:59.268334 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:56:59.268349 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:56:59.269602 systemd-logind[1686]: New seat seat0. Nov 7 16:56:59.269814 update_engine[1700]: I20251107 16:56:59.269487 1700 main.cc:92] Flatcar Update Engine starting Nov 7 16:56:59.271755 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:56:59.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.273053 update_engine[1700]: I20251107 16:56:59.272945 1700 update_check_scheduler.cc:74] Next update check in 4m40s Nov 7 16:56:59.273222 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:56:59.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.279343 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:56:59.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.284910 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:56:59.292518 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:56:59.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.314792 bash[1771]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:56:59.316999 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:56:59.318248 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:56:59.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.323258 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:56:59.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.339068 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:56:59.340035 containerd[1711]: time="2025-11-07T16:56:59Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:56:59.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.341322 containerd[1711]: time="2025-11-07T16:56:59.341267113Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:56:59.349377 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:56:59.351320 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:56:59.358536 containerd[1711]: time="2025-11-07T16:56:59.358449713Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.92µs" Nov 7 16:56:59.358632 containerd[1711]: time="2025-11-07T16:56:59.358605033Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:56:59.358761 containerd[1711]: time="2025-11-07T16:56:59.358696473Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:56:59.358815 containerd[1711]: time="2025-11-07T16:56:59.358801833Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:56:59.359055 containerd[1711]: time="2025-11-07T16:56:59.359035913Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:56:59.359126 containerd[1711]: time="2025-11-07T16:56:59.359112113Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:56:59.359297 containerd[1711]: time="2025-11-07T16:56:59.359279153Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:56:59.359347 containerd[1711]: time="2025-11-07T16:56:59.359335073Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:56:59.359644 containerd[1711]: time="2025-11-07T16:56:59.359620193Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:56:59.359720 containerd[1711]: time="2025-11-07T16:56:59.359690033Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:56:59.359787 containerd[1711]: time="2025-11-07T16:56:59.359771073Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:56:59.359829 containerd[1711]: time="2025-11-07T16:56:59.359818193Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:56:59.360756 containerd[1711]: time="2025-11-07T16:56:59.360727233Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:56:59.360843 containerd[1711]: time="2025-11-07T16:56:59.360827673Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:56:59.361316 containerd[1711]: time="2025-11-07T16:56:59.361290633Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:56:59.361644 containerd[1711]: time="2025-11-07T16:56:59.361621073Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:56:59.361764 containerd[1711]: time="2025-11-07T16:56:59.361742193Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:56:59.361813 containerd[1711]: time="2025-11-07T16:56:59.361801873Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:56:59.361886 containerd[1711]: time="2025-11-07T16:56:59.361872393Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:56:59.362231 containerd[1711]: time="2025-11-07T16:56:59.362211473Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:56:59.362317 containerd[1711]: time="2025-11-07T16:56:59.362302793Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:56:59.362858 containerd[1711]: time="2025-11-07T16:56:59.362834753Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:56:59.362955 containerd[1711]: time="2025-11-07T16:56:59.362939593Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:56:59.363144 containerd[1711]: time="2025-11-07T16:56:59.363125113Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:56:59.363200 containerd[1711]: time="2025-11-07T16:56:59.363186633Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:56:59.363272 containerd[1711]: time="2025-11-07T16:56:59.363257873Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:56:59.363322 containerd[1711]: time="2025-11-07T16:56:59.363309353Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:56:59.363372 containerd[1711]: time="2025-11-07T16:56:59.363359793Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:56:59.363419 containerd[1711]: time="2025-11-07T16:56:59.363407273Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:56:59.363469 containerd[1711]: time="2025-11-07T16:56:59.363457473Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:56:59.363541 containerd[1711]: time="2025-11-07T16:56:59.363525873Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:56:59.363644 containerd[1711]: time="2025-11-07T16:56:59.363628313Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:56:59.363696 containerd[1711]: time="2025-11-07T16:56:59.363684273Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:56:59.364274 containerd[1711]: time="2025-11-07T16:56:59.364249353Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:56:59.364348 containerd[1711]: time="2025-11-07T16:56:59.364334153Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:56:59.364472 containerd[1711]: time="2025-11-07T16:56:59.364455553Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:56:59.364551 containerd[1711]: time="2025-11-07T16:56:59.364535713Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:56:59.364604 containerd[1711]: time="2025-11-07T16:56:59.364591593Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:56:59.364665 containerd[1711]: time="2025-11-07T16:56:59.364651993Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:56:59.364744 containerd[1711]: time="2025-11-07T16:56:59.364729353Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:56:59.364792 containerd[1711]: time="2025-11-07T16:56:59.364780873Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:56:59.364840 containerd[1711]: time="2025-11-07T16:56:59.364827873Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:56:59.364889 containerd[1711]: time="2025-11-07T16:56:59.364877433Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:56:59.364937 containerd[1711]: time="2025-11-07T16:56:59.364926273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:56:59.364986 containerd[1711]: time="2025-11-07T16:56:59.364975113Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:56:59.365049 containerd[1711]: time="2025-11-07T16:56:59.365034713Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:56:59.365118 containerd[1711]: time="2025-11-07T16:56:59.365104233Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:56:59.365196 containerd[1711]: time="2025-11-07T16:56:59.365182553Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:56:59.365244 containerd[1711]: time="2025-11-07T16:56:59.365233793Z" level=info msg="Start snapshots syncer" Nov 7 16:56:59.365326 containerd[1711]: time="2025-11-07T16:56:59.365311873Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:56:59.365627 containerd[1711]: time="2025-11-07T16:56:59.365588113Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:56:59.366022 containerd[1711]: time="2025-11-07T16:56:59.366001273Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:56:59.366144 containerd[1711]: time="2025-11-07T16:56:59.366125993Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:56:59.366257 containerd[1711]: time="2025-11-07T16:56:59.366239473Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:56:59.366324 containerd[1711]: time="2025-11-07T16:56:59.366309873Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:56:59.366384 containerd[1711]: time="2025-11-07T16:56:59.366370393Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:56:59.366445 containerd[1711]: time="2025-11-07T16:56:59.366432793Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:56:59.366496 containerd[1711]: time="2025-11-07T16:56:59.366484593Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366557873Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366577513Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366589993Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366602033Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366638313Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366651433Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366661753Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366670953Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366680193Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366696713Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366724073Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366742633Z" level=info msg="runtime interface created" Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366747913Z" level=info msg="created NRI interface" Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366758473Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:56:59.367180 containerd[1711]: time="2025-11-07T16:56:59.366769553Z" level=info msg="Connect containerd service" Nov 7 16:56:59.367462 containerd[1711]: time="2025-11-07T16:56:59.366789993Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:56:59.367671 containerd[1711]: time="2025-11-07T16:56:59.367644353Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:56:59.372055 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:56:59.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.373526 locksmithd[1766]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:56:59.374974 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:56:59.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.377134 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:56:59.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:56:59.378646 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:56:59.434792 containerd[1711]: time="2025-11-07T16:56:59.434727953Z" level=info msg="Start subscribing containerd event" Nov 7 16:56:59.434792 containerd[1711]: time="2025-11-07T16:56:59.434801833Z" level=info msg="Start recovering state" Nov 7 16:56:59.434923 containerd[1711]: time="2025-11-07T16:56:59.434905313Z" level=info msg="Start event monitor" Nov 7 16:56:59.434941 containerd[1711]: time="2025-11-07T16:56:59.434934873Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:56:59.434958 containerd[1711]: time="2025-11-07T16:56:59.434944513Z" level=info msg="Start streaming server" Nov 7 16:56:59.435012 containerd[1711]: time="2025-11-07T16:56:59.434995913Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:56:59.435012 containerd[1711]: time="2025-11-07T16:56:59.435010273Z" level=info msg="runtime interface starting up..." Nov 7 16:56:59.435049 containerd[1711]: time="2025-11-07T16:56:59.435017753Z" level=info msg="starting plugins..." Nov 7 16:56:59.435049 containerd[1711]: time="2025-11-07T16:56:59.435017753Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:56:59.435103 containerd[1711]: time="2025-11-07T16:56:59.435034393Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:56:59.435103 containerd[1711]: time="2025-11-07T16:56:59.435067593Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:56:59.435352 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:56:59.436459 containerd[1711]: time="2025-11-07T16:56:59.436434153Z" level=info msg="containerd successfully booted in 0.096732s" Nov 7 16:56:59.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.197925 systemd-networkd[1645]: eth0: Gained IPv6LL Nov 7 16:57:00.200823 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:57:00.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.202570 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:57:00.206071 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:57:00.207993 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:57:00.230437 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:57:00.231780 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:57:00.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.233483 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:57:00.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.235259 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:57:00.235470 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:57:00.237866 systemd[1]: Startup finished in 1.410s (kernel) + 2.747s (initrd) + 2.377s (userspace) = 6.535s. Nov 7 16:57:00.599000 audit[1794]: USER_ACCT pid=1794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 7 16:57:00.599000 audit[1795]: USER_ACCT pid=1795 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 7 16:57:00.599000 audit[1794]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffc8602870 a2=3 a3=0 items=0 ppid=1 pid=1794 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=2 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:00.599000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 7 16:57:00.599000 audit[1795]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffd7190950 a2=3 a3=0 items=0 ppid=1 pid=1795 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=1 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:00.599000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 7 16:57:00.600824 login[1794]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:00.602673 login[1795]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:00.607621 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:57:00.609453 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:57:00.613147 systemd-logind[1686]: New session 2 of user core. Nov 7 16:57:00.616551 systemd-logind[1686]: New session 1 of user core. Nov 7 16:57:00.634512 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:57:00.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.636889 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:57:00.658000 audit[1828]: USER_ACCT pid=1828 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.658000 audit[1828]: CRED_ACQ pid=1828 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:57:00.659743 (systemd)[1828]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:57:00.662002 systemd-logind[1686]: New session c1 of user core. Nov 7 16:57:00.662000 audit[1828]: USER_START pid=1828 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.773394 systemd[1828]: Queued start job for default target default.target. Nov 7 16:57:00.792610 systemd[1828]: Created slice app.slice - User Application Slice. Nov 7 16:57:00.792647 systemd[1828]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:57:00.792661 systemd[1828]: Reached target paths.target - Paths. Nov 7 16:57:00.792734 systemd[1828]: Reached target timers.target - Timers. Nov 7 16:57:00.793913 systemd[1828]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:57:00.794642 systemd[1828]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:57:00.803172 systemd[1828]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:57:00.803219 systemd[1828]: Reached target sockets.target - Sockets. Nov 7 16:57:00.803737 systemd[1828]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:57:00.803918 systemd[1828]: Reached target basic.target - Basic System. Nov 7 16:57:00.804023 systemd[1828]: Reached target default.target - Main User Target. Nov 7 16:57:00.804119 systemd[1828]: Startup finished in 136ms. Nov 7 16:57:00.804147 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:57:00.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:00.805795 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:57:00.807521 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:57:00.809000 audit[1795]: USER_START pid=1795 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 7 16:57:00.809000 audit[1794]: USER_START pid=1794 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 7 16:57:00.810000 audit[1795]: CRED_ACQ pid=1795 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 7 16:57:00.810000 audit[1794]: CRED_ACQ pid=1794 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 7 16:57:06.457263 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:57:06.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.141:22-10.0.0.1:56986 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.458364 systemd[1]: Started sshd@0-10.0.0.141:22-10.0.0.1:56986.service - OpenSSH per-connection server daemon (10.0.0.1:56986). Nov 7 16:57:06.459133 kernel: kauditd_printk_skb: 105 callbacks suppressed Nov 7 16:57:06.459166 kernel: audit: type=1130 audit(1762534626.457:253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.141:22-10.0.0.1:56986 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.514000 audit[1861]: USER_ACCT pid=1861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.515226 sshd[1861]: Accepted publickey for core from 10.0.0.1 port 56986 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:57:06.518194 sshd-session[1861]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:06.517000 audit[1861]: CRED_ACQ pid=1861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.521344 kernel: audit: type=1101 audit(1762534626.514:254): pid=1861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.521384 kernel: audit: type=1103 audit(1762534626.517:255): pid=1861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.521397 kernel: audit: type=1006 audit(1762534626.517:256): pid=1861 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=3 res=1 Nov 7 16:57:06.522688 systemd-logind[1686]: New session 3 of user core. Nov 7 16:57:06.523080 kernel: audit: type=1300 audit(1762534626.517:256): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc5f1b3e0 a2=3 a3=0 items=0 ppid=1 pid=1861 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.517000 audit[1861]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc5f1b3e0 a2=3 a3=0 items=0 ppid=1 pid=1861 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.517000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:06.527462 kernel: audit: type=1327 audit(1762534626.517:256): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:06.533983 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:57:06.535000 audit[1861]: USER_START pid=1861 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.538000 audit[1864]: CRED_ACQ pid=1864 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.542892 kernel: audit: type=1105 audit(1762534626.535:257): pid=1861 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.542950 kernel: audit: type=1103 audit(1762534626.538:258): pid=1864 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.546437 systemd[1]: Started sshd@1-10.0.0.141:22-10.0.0.1:56996.service - OpenSSH per-connection server daemon (10.0.0.1:56996). Nov 7 16:57:06.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.141:22-10.0.0.1:56996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.552743 kernel: audit: type=1130 audit(1762534626.545:259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.141:22-10.0.0.1:56996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.596000 audit[1867]: USER_ACCT pid=1867 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.600529 sshd[1867]: Accepted publickey for core from 10.0.0.1 port 56996 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:57:06.600794 kernel: audit: type=1101 audit(1762534626.596:260): pid=1867 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.600000 audit[1867]: CRED_ACQ pid=1867 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.600000 audit[1867]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc70efe40 a2=3 a3=0 items=0 ppid=1 pid=1867 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.600000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:06.601440 sshd-session[1867]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:06.605727 systemd-logind[1686]: New session 4 of user core. Nov 7 16:57:06.619875 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:57:06.621000 audit[1867]: USER_START pid=1867 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.623000 audit[1870]: CRED_ACQ pid=1870 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.630740 sshd[1870]: Connection closed by 10.0.0.1 port 56996 Nov 7 16:57:06.631149 sshd-session[1867]: pam_unix(sshd:session): session closed for user core Nov 7 16:57:06.631000 audit[1867]: USER_END pid=1867 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.631000 audit[1867]: CRED_DISP pid=1867 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.647311 systemd[1]: sshd@1-10.0.0.141:22-10.0.0.1:56996.service: Deactivated successfully. Nov 7 16:57:06.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.141:22-10.0.0.1:56996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.649253 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:57:06.651536 systemd-logind[1686]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:57:06.654177 systemd[1]: Started sshd@2-10.0.0.141:22-10.0.0.1:57008.service - OpenSSH per-connection server daemon (10.0.0.1:57008). Nov 7 16:57:06.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.141:22-10.0.0.1:57008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.655333 systemd-logind[1686]: Removed session 4. Nov 7 16:57:06.695000 audit[1876]: USER_ACCT pid=1876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.695898 sshd[1876]: Accepted publickey for core from 10.0.0.1 port 57008 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:57:06.695000 audit[1876]: CRED_ACQ pid=1876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.695000 audit[1876]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8bb8720 a2=3 a3=0 items=0 ppid=1 pid=1876 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.695000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:06.696929 sshd-session[1876]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:06.701671 systemd-logind[1686]: New session 5 of user core. Nov 7 16:57:06.713897 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:57:06.715000 audit[1876]: USER_START pid=1876 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.717000 audit[1879]: CRED_ACQ pid=1879 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.721231 sshd[1879]: Connection closed by 10.0.0.1 port 57008 Nov 7 16:57:06.721586 sshd-session[1876]: pam_unix(sshd:session): session closed for user core Nov 7 16:57:06.721000 audit[1876]: USER_END pid=1876 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.721000 audit[1876]: CRED_DISP pid=1876 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.726963 systemd[1]: sshd@2-10.0.0.141:22-10.0.0.1:57008.service: Deactivated successfully. Nov 7 16:57:06.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.141:22-10.0.0.1:57008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.728462 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:57:06.729157 systemd-logind[1686]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:57:06.731364 systemd[1]: Started sshd@3-10.0.0.141:22-10.0.0.1:57018.service - OpenSSH per-connection server daemon (10.0.0.1:57018). Nov 7 16:57:06.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.141:22-10.0.0.1:57018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.732230 systemd-logind[1686]: Removed session 5. Nov 7 16:57:06.772000 audit[1885]: USER_ACCT pid=1885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.773233 sshd[1885]: Accepted publickey for core from 10.0.0.1 port 57018 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:57:06.773000 audit[1885]: CRED_ACQ pid=1885 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.773000 audit[1885]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6712460 a2=3 a3=0 items=0 ppid=1 pid=1885 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.773000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:06.774203 sshd-session[1885]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:06.778063 systemd-logind[1686]: New session 6 of user core. Nov 7 16:57:06.791887 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:57:06.792000 audit[1885]: USER_START pid=1885 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.794000 audit[1888]: CRED_ACQ pid=1888 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.801696 sshd[1888]: Connection closed by 10.0.0.1 port 57018 Nov 7 16:57:06.801956 sshd-session[1885]: pam_unix(sshd:session): session closed for user core Nov 7 16:57:06.802000 audit[1885]: USER_END pid=1885 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.802000 audit[1885]: CRED_DISP pid=1885 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.814649 systemd[1]: sshd@3-10.0.0.141:22-10.0.0.1:57018.service: Deactivated successfully. Nov 7 16:57:06.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.141:22-10.0.0.1:57018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.816094 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:57:06.816840 systemd-logind[1686]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:57:06.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.141:22-10.0.0.1:57026 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.818722 systemd[1]: Started sshd@4-10.0.0.141:22-10.0.0.1:57026.service - OpenSSH per-connection server daemon (10.0.0.1:57026). Nov 7 16:57:06.819782 systemd-logind[1686]: Removed session 6. Nov 7 16:57:06.868000 audit[1894]: USER_ACCT pid=1894 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.869592 sshd[1894]: Accepted publickey for core from 10.0.0.1 port 57026 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:57:06.869000 audit[1894]: CRED_ACQ pid=1894 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.869000 audit[1894]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5160740 a2=3 a3=0 items=0 ppid=1 pid=1894 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.869000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:06.870521 sshd-session[1894]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:06.874764 systemd-logind[1686]: New session 7 of user core. Nov 7 16:57:06.885913 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:57:06.886000 audit[1894]: USER_START pid=1894 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.888000 audit[1897]: CRED_ACQ pid=1897 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.901000 audit[1898]: USER_ACCT pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.902587 sudo[1898]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:57:06.901000 audit[1898]: CRED_REFR pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.902869 sudo[1898]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:57:06.903000 audit[1898]: USER_START pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.905000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:57:06.915000 audit[1675]: USER_MAC_STATUS pid=1675 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:57:06.905000 audit[1900]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe37f9320 a2=1 a3=0 items=0 ppid=1898 pid=1900 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.905000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:57:06.917511 sudo[1898]: pam_unix(sudo:session): session closed for user root Nov 7 16:57:06.916000 audit[1898]: USER_END pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.916000 audit[1898]: CRED_DISP pid=1898 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.919001 sshd[1897]: Connection closed by 10.0.0.1 port 57026 Nov 7 16:57:06.919281 sshd-session[1894]: pam_unix(sshd:session): session closed for user core Nov 7 16:57:06.920000 audit[1894]: USER_END pid=1894 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.920000 audit[1894]: CRED_DISP pid=1894 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.929621 systemd[1]: sshd@4-10.0.0.141:22-10.0.0.1:57026.service: Deactivated successfully. Nov 7 16:57:06.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.141:22-10.0.0.1:57026 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.931126 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:57:06.931885 systemd-logind[1686]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:57:06.933820 systemd[1]: Started sshd@5-10.0.0.141:22-10.0.0.1:57032.service - OpenSSH per-connection server daemon (10.0.0.1:57032). Nov 7 16:57:06.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.141:22-10.0.0.1:57032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:06.934778 systemd-logind[1686]: Removed session 7. Nov 7 16:57:06.997000 audit[1905]: USER_ACCT pid=1905 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.998320 sshd[1905]: Accepted publickey for core from 10.0.0.1 port 57032 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:57:06.998000 audit[1905]: CRED_ACQ pid=1905 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:06.998000 audit[1905]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffebac3b70 a2=3 a3=0 items=0 ppid=1 pid=1905 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:06.998000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:06.999243 sshd-session[1905]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:07.003376 systemd-logind[1686]: New session 8 of user core. Nov 7 16:57:07.012879 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:57:07.013000 audit[1905]: USER_START pid=1905 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.015000 audit[1910]: CRED_ACQ pid=1910 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.022000 audit[1912]: USER_ACCT pid=1912 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.023400 sudo[1912]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:57:07.022000 audit[1912]: CRED_REFR pid=1912 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.023667 sudo[1912]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:57:07.024000 audit[1912]: USER_START pid=1912 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.026486 sudo[1912]: pam_unix(sudo:session): session closed for user root Nov 7 16:57:07.025000 audit[1912]: USER_END pid=1912 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.025000 audit[1912]: CRED_DISP pid=1912 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.031000 audit[1911]: USER_ACCT pid=1911 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.032251 sudo[1911]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:57:07.031000 audit[1911]: CRED_REFR pid=1911 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.032564 sudo[1911]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:57:07.033000 audit[1911]: USER_START pid=1911 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.041555 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:57:07.076229 augenrules[1915]: /sbin/augenrules: No change Nov 7 16:57:07.081121 augenrules[1930]: No rules Nov 7 16:57:07.082174 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:57:07.082414 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:57:07.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.083671 sudo[1911]: pam_unix(sudo:session): session closed for user root Nov 7 16:57:07.083000 audit[1911]: USER_END pid=1911 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.083000 audit[1911]: CRED_DISP pid=1911 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.086310 sshd[1910]: Connection closed by 10.0.0.1 port 57032 Nov 7 16:57:07.085559 sshd-session[1905]: pam_unix(sshd:session): session closed for user core Nov 7 16:57:07.086000 audit[1905]: USER_END pid=1905 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.086000 audit[1905]: CRED_DISP pid=1905 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.093588 systemd[1]: sshd@5-10.0.0.141:22-10.0.0.1:57032.service: Deactivated successfully. Nov 7 16:57:07.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.141:22-10.0.0.1:57032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.095129 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:57:07.095834 systemd-logind[1686]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:57:07.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.141:22-10.0.0.1:57036 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.097991 systemd[1]: Started sshd@6-10.0.0.141:22-10.0.0.1:57036.service - OpenSSH per-connection server daemon (10.0.0.1:57036). Nov 7 16:57:07.098955 systemd-logind[1686]: Removed session 8. Nov 7 16:57:07.149000 audit[1939]: USER_ACCT pid=1939 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.150608 sshd[1939]: Accepted publickey for core from 10.0.0.1 port 57036 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:57:07.150000 audit[1939]: CRED_ACQ pid=1939 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.150000 audit[1939]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff37dffd0 a2=3 a3=0 items=0 ppid=1 pid=1939 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:57:07.150000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:57:07.151665 sshd-session[1939]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:57:07.155770 systemd-logind[1686]: New session 9 of user core. Nov 7 16:57:07.175910 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:57:07.177000 audit[1939]: USER_START pid=1939 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.178000 audit[1942]: CRED_ACQ pid=1942 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.182587 sshd[1942]: Connection closed by 10.0.0.1 port 57036 Nov 7 16:57:07.182448 sshd-session[1939]: pam_unix(sshd:session): session closed for user core Nov 7 16:57:07.182000 audit[1939]: USER_END pid=1939 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.182000 audit[1939]: CRED_DISP pid=1939 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:57:07.185992 systemd[1]: sshd@6-10.0.0.141:22-10.0.0.1:57036.service: Deactivated successfully. Nov 7 16:57:07.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.141:22-10.0.0.1:57036 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:57:07.187485 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:57:07.188232 systemd-logind[1686]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:57:07.189130 systemd-logind[1686]: Removed session 9.