Nov 7 16:30:44.308188 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:30:44.308213 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:30:44.308221 kernel: KASLR enabled Nov 7 16:30:44.308227 kernel: efi: EFI v2.7 by EDK II Nov 7 16:30:44.308233 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:30:44.308239 kernel: random: crng init done Nov 7 16:30:44.308246 kernel: secureboot: Secure boot disabled Nov 7 16:30:44.308252 kernel: ACPI: Early table checksum verification disabled Nov 7 16:30:44.308260 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:30:44.308266 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:30:44.308273 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308279 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308285 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308291 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308300 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308307 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308314 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308320 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308327 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:30:44.308333 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:30:44.308340 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:30:44.308346 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:30:44.308354 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:30:44.308367 kernel: Zone ranges: Nov 7 16:30:44.308374 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:30:44.308381 kernel: DMA32 empty Nov 7 16:30:44.308387 kernel: Normal empty Nov 7 16:30:44.308394 kernel: Device empty Nov 7 16:30:44.308400 kernel: Movable zone start for each node Nov 7 16:30:44.308407 kernel: Early memory node ranges Nov 7 16:30:44.308413 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:30:44.308420 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:30:44.308427 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:30:44.308433 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:30:44.308444 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:30:44.308450 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:30:44.308457 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:30:44.308464 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:30:44.308474 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:30:44.308482 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:30:44.308493 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:30:44.308500 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:30:44.308507 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:30:44.308514 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:30:44.308521 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:30:44.308528 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:30:44.308535 kernel: psci: probing for conduit method from ACPI. Nov 7 16:30:44.308544 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:30:44.308552 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:30:44.308559 kernel: psci: Trusted OS migration not required Nov 7 16:30:44.308565 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:30:44.308572 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:30:44.308579 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:30:44.308586 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:30:44.308593 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:30:44.308601 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:30:44.308610 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:30:44.308617 kernel: CPU features: detected: Spectre-v4 Nov 7 16:30:44.308625 kernel: CPU features: detected: Spectre-BHB Nov 7 16:30:44.308633 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:30:44.308646 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:30:44.308653 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:30:44.308660 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:30:44.308666 kernel: alternatives: applying boot alternatives Nov 7 16:30:44.308675 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:30:44.308682 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:30:44.308689 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:30:44.308695 kernel: Fallback order for Node 0: 0 Nov 7 16:30:44.308702 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:30:44.308710 kernel: Policy zone: DMA Nov 7 16:30:44.308717 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:30:44.308733 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:30:44.308740 kernel: software IO TLB: area num 4. Nov 7 16:30:44.308747 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:30:44.308754 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:30:44.308761 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:30:44.308768 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:30:44.308776 kernel: rcu: RCU event tracing is enabled. Nov 7 16:30:44.308783 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:30:44.308790 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:30:44.308799 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:30:44.308806 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:30:44.308813 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:30:44.308820 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:30:44.308828 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:30:44.308835 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:30:44.308842 kernel: GICv3: 256 SPIs implemented Nov 7 16:30:44.308849 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:30:44.308856 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:30:44.308863 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:30:44.308869 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:30:44.308878 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:30:44.308885 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:30:44.308892 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:30:44.308899 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:30:44.308906 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:30:44.308913 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:30:44.308920 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:30:44.308926 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:44.308933 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:30:44.308940 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:30:44.308947 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:30:44.308955 kernel: arm-pv: using stolen time PV Nov 7 16:30:44.308963 kernel: Console: colour dummy device 80x25 Nov 7 16:30:44.308970 kernel: ACPI: Core revision 20240827 Nov 7 16:30:44.308977 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:30:44.308985 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:30:44.308992 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:30:44.308999 kernel: landlock: Up and running. Nov 7 16:30:44.309006 kernel: SELinux: Initializing. Nov 7 16:30:44.309015 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:30:44.309022 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:30:44.309038 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:30:44.309046 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:30:44.309053 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:30:44.309060 kernel: Remapping and enabling EFI services. Nov 7 16:30:44.309067 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:30:44.309076 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:30:44.309087 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:30:44.309096 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:30:44.309104 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:44.309111 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:30:44.309118 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:30:44.309126 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:30:44.309135 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:30:44.309142 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:44.309150 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:30:44.309157 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:30:44.309165 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:30:44.309173 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:30:44.309180 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:30:44.309189 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:30:44.309196 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:30:44.309204 kernel: SMP: Total of 4 processors activated. Nov 7 16:30:44.309211 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:30:44.309219 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:30:44.309226 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:30:44.309234 kernel: CPU features: detected: Common not Private translations Nov 7 16:30:44.309243 kernel: CPU features: detected: CRC32 instructions Nov 7 16:30:44.309250 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:30:44.309258 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:30:44.309265 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:30:44.309273 kernel: CPU features: detected: Privileged Access Never Nov 7 16:30:44.309280 kernel: CPU features: detected: RAS Extension Support Nov 7 16:30:44.309288 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:30:44.309296 kernel: alternatives: applying system-wide alternatives Nov 7 16:30:44.309304 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:30:44.309311 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:30:44.309319 kernel: devtmpfs: initialized Nov 7 16:30:44.309326 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:30:44.309334 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:30:44.309341 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:30:44.309350 kernel: 0 pages in range for non-PLT usage Nov 7 16:30:44.309357 kernel: 515200 pages in range for PLT usage Nov 7 16:30:44.309364 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:30:44.309372 kernel: SMBIOS 3.0.0 present. Nov 7 16:30:44.309379 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:30:44.309387 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:30:44.309394 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:30:44.309402 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:30:44.309410 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:30:44.309418 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:30:44.309426 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:30:44.309433 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:30:44.309440 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:30:44.309448 kernel: cpuidle: using governor menu Nov 7 16:30:44.309455 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:30:44.309464 kernel: ASID allocator initialised with 32768 entries Nov 7 16:30:44.309471 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:30:44.309479 kernel: Serial: AMBA PL011 UART driver Nov 7 16:30:44.309487 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:30:44.309494 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:30:44.309502 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:30:44.309509 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:30:44.309518 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:30:44.309525 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:30:44.309533 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:30:44.309540 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:30:44.309548 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:30:44.309555 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:30:44.309562 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:30:44.309570 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:30:44.309578 kernel: ACPI: Interpreter enabled Nov 7 16:30:44.309586 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:30:44.309593 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:30:44.309601 kernel: ACPI: CPU0 has been hot-added Nov 7 16:30:44.309608 kernel: ACPI: CPU1 has been hot-added Nov 7 16:30:44.309615 kernel: ACPI: CPU2 has been hot-added Nov 7 16:30:44.309623 kernel: ACPI: CPU3 has been hot-added Nov 7 16:30:44.309632 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:30:44.309639 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:30:44.309646 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:30:44.309807 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:30:44.309897 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:30:44.309980 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:30:44.310079 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:30:44.310163 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:30:44.310173 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:30:44.310181 kernel: PCI host bridge to bus 0000:00 Nov 7 16:30:44.310267 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:30:44.310342 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:30:44.310418 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:30:44.310502 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:30:44.310602 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:30:44.310694 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:30:44.310812 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:30:44.310900 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:30:44.310983 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:30:44.311076 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:30:44.311158 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:30:44.311239 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:30:44.311315 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:30:44.311391 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:30:44.311465 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:30:44.311474 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:30:44.311482 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:30:44.311490 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:30:44.311497 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:30:44.311505 kernel: iommu: Default domain type: Translated Nov 7 16:30:44.311514 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:30:44.311521 kernel: efivars: Registered efivars operations Nov 7 16:30:44.311529 kernel: vgaarb: loaded Nov 7 16:30:44.311536 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:30:44.311544 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:30:44.311551 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:30:44.311558 kernel: pnp: PnP ACPI init Nov 7 16:30:44.311647 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:30:44.311658 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:30:44.311665 kernel: NET: Registered PF_INET protocol family Nov 7 16:30:44.311673 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:30:44.311681 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:30:44.311688 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:30:44.311696 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:30:44.311705 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:30:44.311713 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:30:44.311732 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:30:44.311740 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:30:44.311750 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:30:44.311758 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:30:44.311765 kernel: kvm [1]: HYP mode not available Nov 7 16:30:44.311775 kernel: Initialise system trusted keyrings Nov 7 16:30:44.311783 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:30:44.311791 kernel: Key type asymmetric registered Nov 7 16:30:44.311798 kernel: Asymmetric key parser 'x509' registered Nov 7 16:30:44.311805 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:30:44.311813 kernel: io scheduler mq-deadline registered Nov 7 16:30:44.311821 kernel: io scheduler kyber registered Nov 7 16:30:44.311829 kernel: io scheduler bfq registered Nov 7 16:30:44.311837 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:30:44.311845 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:30:44.311853 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:30:44.311941 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:30:44.311952 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:30:44.311959 kernel: thunder_xcv, ver 1.0 Nov 7 16:30:44.311968 kernel: thunder_bgx, ver 1.0 Nov 7 16:30:44.311976 kernel: nicpf, ver 1.0 Nov 7 16:30:44.311983 kernel: nicvf, ver 1.0 Nov 7 16:30:44.312085 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:30:44.312206 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:30:43 UTC (1762533043) Nov 7 16:30:44.312224 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:30:44.312235 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:30:44.312243 kernel: watchdog: NMI not fully supported Nov 7 16:30:44.312251 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:30:44.312258 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:30:44.312266 kernel: Segment Routing with IPv6 Nov 7 16:30:44.312273 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:30:44.312281 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:30:44.312288 kernel: Key type dns_resolver registered Nov 7 16:30:44.312297 kernel: registered taskstats version 1 Nov 7 16:30:44.312305 kernel: Loading compiled-in X.509 certificates Nov 7 16:30:44.312312 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:30:44.312320 kernel: Demotion targets for Node 0: null Nov 7 16:30:44.312327 kernel: Key type .fscrypt registered Nov 7 16:30:44.312335 kernel: Key type fscrypt-provisioning registered Nov 7 16:30:44.312342 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:30:44.312351 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:30:44.312359 kernel: ima: No architecture policies found Nov 7 16:30:44.312366 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:30:44.312373 kernel: clk: Disabling unused clocks Nov 7 16:30:44.312381 kernel: PM: genpd: Disabling unused power domains Nov 7 16:30:44.312388 kernel: Freeing unused kernel memory: 12416K Nov 7 16:30:44.312396 kernel: Run /init as init process Nov 7 16:30:44.312404 kernel: with arguments: Nov 7 16:30:44.312415 kernel: /init Nov 7 16:30:44.312422 kernel: with environment: Nov 7 16:30:44.312433 kernel: HOME=/ Nov 7 16:30:44.312442 kernel: TERM=linux Nov 7 16:30:44.312555 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:30:44.312641 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:30:44.312654 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:30:44.312662 kernel: SCSI subsystem initialized Nov 7 16:30:44.312669 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:30:44.312677 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:30:44.312684 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:30:44.312692 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:30:44.312701 kernel: raid6: neonx8 gen() 15672 MB/s Nov 7 16:30:44.312708 kernel: raid6: neonx4 gen() 15609 MB/s Nov 7 16:30:44.312716 kernel: raid6: neonx2 gen() 13069 MB/s Nov 7 16:30:44.312734 kernel: raid6: neonx1 gen() 10375 MB/s Nov 7 16:30:44.312742 kernel: raid6: int64x8 gen() 6750 MB/s Nov 7 16:30:44.312750 kernel: raid6: int64x4 gen() 7300 MB/s Nov 7 16:30:44.312757 kernel: raid6: int64x2 gen() 6065 MB/s Nov 7 16:30:44.312766 kernel: raid6: int64x1 gen() 5017 MB/s Nov 7 16:30:44.312773 kernel: raid6: using algorithm neonx8 gen() 15672 MB/s Nov 7 16:30:44.312781 kernel: raid6: .... xor() 11967 MB/s, rmw enabled Nov 7 16:30:44.312789 kernel: raid6: using neon recovery algorithm Nov 7 16:30:44.312797 kernel: xor: measuring software checksum speed Nov 7 16:30:44.312804 kernel: 8regs : 21618 MB/sec Nov 7 16:30:44.312811 kernel: 32regs : 21670 MB/sec Nov 7 16:30:44.312819 kernel: arm64_neon : 24908 MB/sec Nov 7 16:30:44.312827 kernel: xor: using function: arm64_neon (24908 MB/sec) Nov 7 16:30:44.312835 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:30:44.312843 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (205) Nov 7 16:30:44.312850 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:30:44.312858 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:44.312866 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:30:44.312874 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:30:44.312882 kernel: loop: module loaded Nov 7 16:30:44.312889 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:30:44.312897 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:30:44.312906 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:30:44.312916 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:30:44.312926 systemd[1]: Detected virtualization kvm. Nov 7 16:30:44.312933 systemd[1]: Detected architecture arm64. Nov 7 16:30:44.312941 systemd[1]: Running in initrd. Nov 7 16:30:44.312949 systemd[1]: No hostname configured, using default hostname. Nov 7 16:30:44.312957 systemd[1]: Hostname set to . Nov 7 16:30:44.312965 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:30:44.312973 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:30:44.312982 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:30:44.312990 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:30:44.312998 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:30:44.313007 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:30:44.313015 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:30:44.313031 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:30:44.313042 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:30:44.313051 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:30:44.313059 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:30:44.313067 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:30:44.313075 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:30:44.313083 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:30:44.313092 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:30:44.313114 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:30:44.313123 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:30:44.313131 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:30:44.313139 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:30:44.313147 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:30:44.313155 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:30:44.313165 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:30:44.313173 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:30:44.313183 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:30:44.313191 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:30:44.313213 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:30:44.313223 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:30:44.313231 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:30:44.313240 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:30:44.313248 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:30:44.313257 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:30:44.313265 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:30:44.313273 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:30:44.313283 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:30:44.313293 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:30:44.313302 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:30:44.313311 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:30:44.313320 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:30:44.313347 systemd-journald[348]: Collecting audit messages is enabled. Nov 7 16:30:44.313367 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:30:44.313375 kernel: Bridge firewalling registered Nov 7 16:30:44.313384 systemd-journald[348]: Journal started Nov 7 16:30:44.313402 systemd-journald[348]: Runtime Journal (/run/log/journal/12d3f926a010411b8fdc5c2374879dc5) is 6M, max 48.5M, 42.4M free. Nov 7 16:30:44.313146 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 7 16:30:44.315391 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:30:44.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.319745 kernel: audit: type=1130 audit(1762533044.315:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.319814 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:30:44.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.324442 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:44.329442 kernel: audit: type=1130 audit(1762533044.320:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.329462 kernel: audit: type=1130 audit(1762533044.325:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.329444 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:30:44.335053 kernel: audit: type=1130 audit(1762533044.330:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.333356 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:30:44.336710 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:30:44.346277 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:30:44.348074 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:30:44.357795 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:30:44.360433 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:30:44.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.365318 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:30:44.370630 kernel: audit: type=1130 audit(1762533044.360:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.370649 kernel: audit: type=1130 audit(1762533044.365:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.366865 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:30:44.376825 kernel: audit: type=1130 audit(1762533044.372:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.377825 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:30:44.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.380657 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:30:44.385709 kernel: audit: type=1130 audit(1762533044.379:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.385735 kernel: audit: type=1334 audit(1762533044.384:10): prog-id=6 op=LOAD Nov 7 16:30:44.384000 audit: BPF prog-id=6 op=LOAD Nov 7 16:30:44.385322 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:30:44.408013 dracut-cmdline[387]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:30:44.431900 systemd-resolved[388]: Positive Trust Anchors: Nov 7 16:30:44.431917 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:30:44.431921 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:30:44.431950 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:30:44.456497 systemd-resolved[388]: Defaulting to hostname 'linux'. Nov 7 16:30:44.457314 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:30:44.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.458602 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:30:44.489741 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:30:44.498759 kernel: iscsi: registered transport (tcp) Nov 7 16:30:44.512207 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:30:44.512276 kernel: QLogic iSCSI HBA Driver Nov 7 16:30:44.532430 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:30:44.550857 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:30:44.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.553186 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:30:44.598132 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:30:44.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.600672 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:30:44.602859 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:30:44.641071 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:30:44.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.642000 audit: BPF prog-id=7 op=LOAD Nov 7 16:30:44.642000 audit: BPF prog-id=8 op=LOAD Nov 7 16:30:44.644196 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:30:44.674774 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 7 16:30:44.682803 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:30:44.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.685254 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:30:44.708858 dracut-pre-trigger[701]: rd.md=0: removing MD RAID activation Nov 7 16:30:44.711615 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:30:44.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.715000 audit: BPF prog-id=9 op=LOAD Nov 7 16:30:44.716403 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:30:44.733123 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:30:44.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.735529 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:30:44.761639 systemd-networkd[743]: lo: Link UP Nov 7 16:30:44.761648 systemd-networkd[743]: lo: Gained carrier Nov 7 16:30:44.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.762097 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:30:44.763608 systemd[1]: Reached target network.target - Network. Nov 7 16:30:44.802217 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:30:44.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.804623 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:30:44.845411 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:30:44.864533 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:30:44.873489 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:30:44.881504 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:30:44.888882 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:30:44.891928 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:30:44.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.892059 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:44.894620 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:30:44.899430 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:30:44.899447 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:30:44.900703 systemd-networkd[743]: eth0: Link UP Nov 7 16:30:44.900889 systemd-networkd[743]: eth0: Gained carrier Nov 7 16:30:44.900899 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:30:44.904457 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:30:44.915808 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.14/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:30:44.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.916406 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:30:44.918168 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:30:44.920672 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:30:44.926995 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:30:44.932443 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:30:44.938820 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:44.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:44.955235 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:30:44.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:45.950619 disk-uuid[809]: Warning: The kernel is still using the old partition table. Nov 7 16:30:45.950619 disk-uuid[809]: The new table will be used at the next reboot or after you Nov 7 16:30:45.950619 disk-uuid[809]: run partprobe(8) or kpartx(8) Nov 7 16:30:45.950619 disk-uuid[809]: The operation has completed successfully. Nov 7 16:30:45.958257 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:30:45.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:45.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:45.958366 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:30:45.960617 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:30:45.995511 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (838) Nov 7 16:30:45.995558 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:45.995568 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:45.999869 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:30:45.999896 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:30:46.005731 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:46.006612 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:30:46.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.009832 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:30:46.102348 ignition[857]: Ignition 2.22.0 Nov 7 16:30:46.102362 ignition[857]: Stage: fetch-offline Nov 7 16:30:46.102410 ignition[857]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:46.102420 ignition[857]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:46.102563 ignition[857]: parsed url from cmdline: "" Nov 7 16:30:46.102566 ignition[857]: no config URL provided Nov 7 16:30:46.102570 ignition[857]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:30:46.102578 ignition[857]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:30:46.102613 ignition[857]: op(1): [started] loading QEMU firmware config module Nov 7 16:30:46.102617 ignition[857]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:30:46.107454 ignition[857]: op(1): [finished] loading QEMU firmware config module Nov 7 16:30:46.114216 ignition[857]: parsing config with SHA512: 59aa931c03bdcb8c465645f17c01c3f08c48d02fecee6371274063f2760f4c91ebfc7e16b83257b72cc8d344faebc2856809acd9cfec97281be78dd2802b9f30 Nov 7 16:30:46.116578 unknown[857]: fetched base config from "system" Nov 7 16:30:46.116589 unknown[857]: fetched user config from "qemu" Nov 7 16:30:46.116789 ignition[857]: fetch-offline: fetch-offline passed Nov 7 16:30:46.119186 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:30:46.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.116875 ignition[857]: Ignition finished successfully Nov 7 16:30:46.120508 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:30:46.121351 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:30:46.158438 ignition[870]: Ignition 2.22.0 Nov 7 16:30:46.158457 ignition[870]: Stage: kargs Nov 7 16:30:46.158603 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:46.158611 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:46.159184 ignition[870]: kargs: kargs passed Nov 7 16:30:46.162469 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:30:46.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.159231 ignition[870]: Ignition finished successfully Nov 7 16:30:46.164651 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:30:46.195936 ignition[878]: Ignition 2.22.0 Nov 7 16:30:46.195954 ignition[878]: Stage: disks Nov 7 16:30:46.196114 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:46.196123 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:46.196676 ignition[878]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 7 16:30:46.201257 ignition[878]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 7 16:30:46.202871 ignition[878]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 7 16:30:46.203155 ignition[878]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 7 16:30:46.212426 ignition[878]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 7 16:30:46.212442 ignition[878]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "b2ce770e-4300-4242-a06d-1e713735f567" and label "OEM" Nov 7 16:30:46.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.213882 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:30:46.212446 ignition[878]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 7 16:30:46.217265 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:30:46.212465 ignition[878]: disks: disks passed Nov 7 16:30:46.219188 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:30:46.212540 ignition[878]: Ignition finished successfully Nov 7 16:30:46.221944 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:30:46.223889 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:30:46.225367 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:30:46.228378 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:30:46.265962 systemd-fsck[888]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:30:46.274044 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:30:46.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.278749 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:30:46.349756 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:30:46.349766 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:30:46.351061 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:30:46.353812 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:30:46.355593 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:30:46.356749 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:30:46.356786 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:30:46.356812 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:30:46.371904 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:30:46.375682 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:30:46.379941 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (896) Nov 7 16:30:46.379972 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:46.379984 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:46.383879 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:30:46.383928 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:30:46.385081 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:30:46.429047 initrd-setup-root[920]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:30:46.433499 initrd-setup-root[927]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:30:46.438325 initrd-setup-root[934]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:30:46.442824 initrd-setup-root[941]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:30:46.516029 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:30:46.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.518480 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:30:46.520271 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:30:46.544418 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:30:46.546194 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:46.558170 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:30:46.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.569245 ignition[1009]: INFO : Ignition 2.22.0 Nov 7 16:30:46.569245 ignition[1009]: INFO : Stage: mount Nov 7 16:30:46.571026 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:46.571026 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:46.571026 ignition[1009]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 7 16:30:46.571026 ignition[1009]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 7 16:30:46.582790 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1021) Nov 7 16:30:46.582816 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:46.582834 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:46.582844 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:30:46.582856 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:30:46.583178 ignition[1009]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 7 16:30:46.583178 ignition[1009]: INFO : mount: mount passed Nov 7 16:30:46.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:46.588036 ignition[1009]: INFO : Ignition finished successfully Nov 7 16:30:46.586855 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:30:46.589299 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:30:46.893930 systemd-networkd[743]: eth0: Gained IPv6LL Nov 7 16:30:47.350336 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:30:47.380340 ignition[1039]: INFO : Ignition 2.22.0 Nov 7 16:30:47.380340 ignition[1039]: INFO : Stage: files Nov 7 16:30:47.382165 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:47.382165 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:47.382165 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:30:47.385567 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:30:47.385567 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:30:47.388912 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:30:47.390223 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:30:47.390223 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:30:47.389420 unknown[1039]: wrote ssh authorized keys file for user: core Nov 7 16:30:47.394384 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 7 16:30:47.394384 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 7 16:30:47.397851 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:30:47.399737 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:30:47.399737 ignition[1039]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 7 16:30:47.403246 ignition[1039]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:30:47.406416 ignition[1039]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:30:47.406416 ignition[1039]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 7 16:30:47.409767 ignition[1039]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:30:47.423945 ignition[1039]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:30:47.427097 ignition[1039]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:30:47.429545 ignition[1039]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:30:47.429545 ignition[1039]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:30:47.429545 ignition[1039]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:30:47.429545 ignition[1039]: INFO : files: files passed Nov 7 16:30:47.429545 ignition[1039]: INFO : Ignition finished successfully Nov 7 16:30:47.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.431177 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:30:47.434584 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:30:47.436959 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:30:47.443882 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:30:47.444735 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:30:47.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.449207 initrd-setup-root-after-ignition[1070]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:30:47.452487 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:30:47.452487 initrd-setup-root-after-ignition[1072]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:30:47.455853 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:30:47.456003 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:30:47.458907 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:30:47.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.461588 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:30:47.496587 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:30:47.496732 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:30:47.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.499153 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:30:47.500974 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:30:47.502968 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:30:47.503804 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:30:47.537992 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:30:47.543575 kernel: kauditd_printk_skb: 32 callbacks suppressed Nov 7 16:30:47.543606 kernel: audit: type=1130 audit(1762533047.539:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.540520 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:30:47.565639 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:30:47.565783 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:30:47.568074 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:30:47.570346 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:30:47.572395 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:30:47.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.572525 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:30:47.578664 kernel: audit: type=1131 audit(1762533047.574:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.577622 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:30:47.579779 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:30:47.581524 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:30:47.583325 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:30:47.585318 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:30:47.587320 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:30:47.589309 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:30:47.591217 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:30:47.593250 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:30:47.595290 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:30:47.597047 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:30:47.598648 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:30:47.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.598786 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:30:47.604795 kernel: audit: type=1131 audit(1762533047.600:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.603965 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:30:47.605896 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:30:47.607924 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:30:47.608841 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:30:47.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.610173 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:30:47.616639 kernel: audit: type=1131 audit(1762533047.611:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.610295 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:30:47.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.615674 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:30:47.623189 kernel: audit: type=1131 audit(1762533047.617:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.615811 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:30:47.617989 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:30:47.622251 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:30:47.626139 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:30:47.627488 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:30:47.629738 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:30:47.631423 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:30:47.631512 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:30:47.633112 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:30:47.633193 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:30:47.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.634804 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:30:47.646488 kernel: audit: type=1131 audit(1762533047.638:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.646516 kernel: audit: type=1131 audit(1762533047.642:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.634879 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:30:47.636713 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:30:47.636849 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:30:47.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.638687 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:30:47.659658 kernel: audit: type=1131 audit(1762533047.651:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.659681 kernel: audit: type=1131 audit(1762533047.656:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.638813 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:30:47.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.644001 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:30:47.665138 kernel: audit: type=1131 audit(1762533047.660:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.648125 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:30:47.649215 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:30:47.649336 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:30:47.651619 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:30:47.651785 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:30:47.656460 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:30:47.656602 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:30:47.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.669813 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:30:47.671746 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:30:47.679990 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:30:47.683254 ignition[1096]: INFO : Ignition 2.22.0 Nov 7 16:30:47.683254 ignition[1096]: INFO : Stage: umount Nov 7 16:30:47.683254 ignition[1096]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:30:47.683254 ignition[1096]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:30:47.687446 ignition[1096]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Nov 7 16:30:47.683802 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:30:47.686979 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:30:47.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.688760 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:30:47.693757 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:47.694123 ignition[1096]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Nov 7 16:30:47.694123 ignition[1096]: INFO : umount: umount passed Nov 7 16:30:47.695910 ignition[1096]: INFO : Ignition finished successfully Nov 7 16:30:47.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.695589 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:30:47.695705 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:30:47.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.697076 systemd[1]: Stopped target network.target - Network. Nov 7 16:30:47.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.698472 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:30:47.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.698527 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:30:47.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.700270 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:30:47.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.700313 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:30:47.701991 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:30:47.702050 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:30:47.703640 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:30:47.703684 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:30:47.705490 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:30:47.705536 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:30:47.707467 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:30:47.709223 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:30:47.717969 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:30:47.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.718078 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:30:47.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.721133 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:30:47.721219 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:30:47.725304 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:30:47.727053 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:30:47.728000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:30:47.728000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:30:47.727091 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:30:47.729900 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:30:47.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.730829 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:30:47.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.730893 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:30:47.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.733128 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:30:47.733175 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:30:47.735006 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:30:47.735063 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:30:47.736907 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:30:47.752077 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:30:47.752245 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:30:47.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.754490 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:30:47.754527 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:30:47.756609 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:30:47.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.756638 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:30:47.758740 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:30:47.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.758792 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:30:47.761838 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:30:47.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.761904 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:30:47.764710 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:30:47.764789 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:30:47.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.768616 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:30:47.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.769865 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:30:47.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.769932 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:30:47.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.772000 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:30:47.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.772057 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:30:47.774392 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:30:47.774441 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:30:47.776754 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:30:47.776806 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:30:47.778966 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:30:47.779019 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:47.781923 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:30:47.790246 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:30:47.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.796059 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:30:47.796178 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:30:47.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:47.799098 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:30:47.801858 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:30:47.822026 systemd[1]: Switching root. Nov 7 16:30:47.859738 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Nov 7 16:30:47.859797 systemd-journald[348]: Journal stopped Nov 7 16:30:48.537135 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:30:48.537198 kernel: SELinux: policy capability open_perms=1 Nov 7 16:30:48.537211 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:30:48.537229 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:30:48.537240 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:30:48.537253 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:30:48.537267 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:30:48.537278 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:30:48.537288 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:30:48.537300 systemd[1]: Successfully loaded SELinux policy in 56.018ms. Nov 7 16:30:48.537317 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.455ms. Nov 7 16:30:48.537330 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:30:48.537343 systemd[1]: Detected virtualization kvm. Nov 7 16:30:48.537355 systemd[1]: Detected architecture arm64. Nov 7 16:30:48.537366 systemd[1]: Detected first boot. Nov 7 16:30:48.537377 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:30:48.537389 zram_generator::config[1141]: No configuration found. Nov 7 16:30:48.537401 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:30:48.537414 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:30:48.537424 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:30:48.537436 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:30:48.537448 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:30:48.537462 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:30:48.537474 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:30:48.537485 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:30:48.537496 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:30:48.537508 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:30:48.537519 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:30:48.537532 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:30:48.537544 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:30:48.537569 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:30:48.537584 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:30:48.537597 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:30:48.537609 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:30:48.537620 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:30:48.537631 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:30:48.537643 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:30:48.537655 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:30:48.537667 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:30:48.537679 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:30:48.537690 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:30:48.537701 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:30:48.537713 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:30:48.537738 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:30:48.537752 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:30:48.537764 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:30:48.537775 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:30:48.537785 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:30:48.537796 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:30:48.537808 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:30:48.537820 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:30:48.537831 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:30:48.537842 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:30:48.537855 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:30:48.537866 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:30:48.537878 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:30:48.537890 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:30:48.537902 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:30:48.537913 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:30:48.537923 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:30:48.537935 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:30:48.537947 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:30:48.537958 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:30:48.537970 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:30:48.537981 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:30:48.537992 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:30:48.538004 systemd[1]: Reached target machines.target - Containers. Nov 7 16:30:48.538021 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:30:48.538036 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:30:48.538048 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:30:48.538061 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:30:48.538073 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:30:48.538085 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:30:48.538096 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:30:48.538107 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:30:48.538119 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:30:48.538131 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:30:48.538144 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:30:48.538155 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:30:48.538166 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:30:48.538177 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:30:48.538188 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:30:48.538212 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:30:48.538225 kernel: ACPI: bus type drm_connector registered Nov 7 16:30:48.538237 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:30:48.538247 kernel: fuse: init (API version 7.41) Nov 7 16:30:48.538258 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:30:48.538271 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:30:48.538282 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:30:48.538292 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:30:48.538326 systemd-journald[1217]: Collecting audit messages is enabled. Nov 7 16:30:48.538352 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:30:48.538365 systemd-journald[1217]: Journal started Nov 7 16:30:48.538391 systemd-journald[1217]: Runtime Journal (/run/log/journal/12d3f926a010411b8fdc5c2374879dc5) is 6M, max 48.5M, 42.4M free. Nov 7 16:30:48.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.502000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:30:48.502000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:30:48.503000 audit: BPF prog-id=15 op=LOAD Nov 7 16:30:48.504000 audit: BPF prog-id=16 op=LOAD Nov 7 16:30:48.504000 audit: BPF prog-id=17 op=LOAD Nov 7 16:30:48.536000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:30:48.536000 audit[1217]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffca069ac0 a2=4000 a3=0 items=0 ppid=1 pid=1217 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:48.536000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:30:48.310756 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:30:48.329070 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:30:48.542024 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:30:48.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.543048 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:30:48.544274 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:30:48.545374 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:30:48.546633 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:30:48.547939 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:30:48.549775 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:30:48.552208 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:30:48.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.553680 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:30:48.553870 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:30:48.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.555336 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:30:48.555489 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:30:48.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.556962 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:30:48.557133 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:30:48.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.558590 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:30:48.558784 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:30:48.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.560378 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:30:48.560532 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:30:48.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.561967 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:30:48.562128 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:30:48.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.563648 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:30:48.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.565294 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:30:48.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.567486 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:30:48.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.569220 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:30:48.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.581484 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:30:48.583228 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:30:48.585640 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:30:48.587782 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:30:48.588941 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:30:48.597514 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:30:48.599663 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:30:48.600940 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:30:48.601910 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:30:48.603191 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:30:48.606876 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:30:48.607997 systemd-journald[1217]: Time spent on flushing to /var/log/journal/12d3f926a010411b8fdc5c2374879dc5 is 16.118ms for 984 entries. Nov 7 16:30:48.607997 systemd-journald[1217]: System Journal (/var/log/journal/12d3f926a010411b8fdc5c2374879dc5) is 8M, max 163.5M, 155.5M free. Nov 7 16:30:48.640436 systemd-journald[1217]: Received client request to flush runtime journal. Nov 7 16:30:48.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.609197 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:30:48.612076 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:30:48.613668 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:30:48.615219 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:30:48.616955 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:30:48.620452 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:30:48.631495 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. Nov 7 16:30:48.631506 systemd-tmpfiles[1258]: ACLs are not supported, ignoring. Nov 7 16:30:48.632574 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:30:48.634428 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:30:48.637241 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:30:48.653836 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:30:48.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.671262 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:30:48.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.672000 audit: BPF prog-id=18 op=LOAD Nov 7 16:30:48.672000 audit: BPF prog-id=19 op=LOAD Nov 7 16:30:48.672000 audit: BPF prog-id=20 op=LOAD Nov 7 16:30:48.674296 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:30:48.675000 audit: BPF prog-id=21 op=LOAD Nov 7 16:30:48.676882 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:30:48.682873 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:30:48.684000 audit: BPF prog-id=22 op=LOAD Nov 7 16:30:48.684000 audit: BPF prog-id=23 op=LOAD Nov 7 16:30:48.684000 audit: BPF prog-id=24 op=LOAD Nov 7 16:30:48.695000 audit: BPF prog-id=25 op=LOAD Nov 7 16:30:48.694047 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:30:48.695000 audit: BPF prog-id=26 op=LOAD Nov 7 16:30:48.695000 audit: BPF prog-id=27 op=LOAD Nov 7 16:30:48.696570 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:30:48.707607 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Nov 7 16:30:48.707625 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Nov 7 16:30:48.710737 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:30:48.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.730775 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:30:48.731270 systemd-nsresourced[1276]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:30:48.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.732578 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:30:48.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.772815 systemd-oomd[1273]: No swap; memory pressure usage will be degraded Nov 7 16:30:48.773255 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:30:48.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.783194 systemd-resolved[1274]: Positive Trust Anchors: Nov 7 16:30:48.783443 systemd-resolved[1274]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:30:48.783500 systemd-resolved[1274]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:30:48.783570 systemd-resolved[1274]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:30:48.789441 systemd-resolved[1274]: Defaulting to hostname 'linux'. Nov 7 16:30:48.790951 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:30:48.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.792167 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:30:48.993787 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:30:48.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:48.994000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:30:48.994000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:30:48.995000 audit: BPF prog-id=28 op=LOAD Nov 7 16:30:48.995000 audit: BPF prog-id=29 op=LOAD Nov 7 16:30:48.996657 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:30:49.033175 systemd-udevd[1295]: Using default interface naming scheme 'v257'. Nov 7 16:30:49.047357 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:30:49.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.049000 audit: BPF prog-id=30 op=LOAD Nov 7 16:30:49.050590 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:30:49.081859 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:30:49.104217 systemd-networkd[1303]: lo: Link UP Nov 7 16:30:49.104484 systemd-networkd[1303]: lo: Gained carrier Nov 7 16:30:49.105945 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:30:49.106604 systemd-networkd[1303]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:30:49.106695 systemd-networkd[1303]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:30:49.107406 systemd-networkd[1303]: eth0: Link UP Nov 7 16:30:49.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.107958 systemd[1]: Reached target network.target - Network. Nov 7 16:30:49.108192 systemd-networkd[1303]: eth0: Gained carrier Nov 7 16:30:49.108564 systemd-networkd[1303]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:30:49.111241 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:30:49.113451 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:30:49.125002 systemd-networkd[1303]: eth0: DHCPv4 address 10.0.0.14/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:30:49.127199 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:30:49.129950 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:30:49.138771 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:30:49.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.150443 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:30:49.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.209135 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:30:49.252915 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:30:49.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.332825 systemd[1]: Mounting oem.mount - /oem... Nov 7 16:30:49.347739 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1352) Nov 7 16:30:49.350160 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:30:49.350220 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:30:49.353132 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:30:49.353182 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:30:49.354309 systemd[1]: Mounted oem.mount - /oem. Nov 7 16:30:49.355602 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:30:49.357621 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:30:49.359389 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:30:49.359504 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:30:49.360559 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:30:49.363016 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:30:49.384759 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:30:49.387516 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:30:49.388103 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:30:49.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.426749 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:30:49.454743 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:30:49.460744 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:30:49.464347 (sd-merge)[1376]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:30:49.467088 (sd-merge)[1376]: Merged extensions into '/usr'. Nov 7 16:30:49.469582 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:30:49.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.472320 systemd[1]: Starting ensure-sysext.service... Nov 7 16:30:49.473926 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:30:49.491871 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:30:49.491906 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:30:49.492128 systemd-tmpfiles[1379]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:30:49.493092 systemd-tmpfiles[1379]: ACLs are not supported, ignoring. Nov 7 16:30:49.493148 systemd-tmpfiles[1379]: ACLs are not supported, ignoring. Nov 7 16:30:49.494799 systemd[1]: Reload requested from client PID 1378 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:30:49.494815 systemd[1]: Reloading... Nov 7 16:30:49.496923 systemd-tmpfiles[1379]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:30:49.496934 systemd-tmpfiles[1379]: Skipping /boot Nov 7 16:30:49.503301 systemd-tmpfiles[1379]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:30:49.503316 systemd-tmpfiles[1379]: Skipping /boot Nov 7 16:30:49.543917 zram_generator::config[1413]: No configuration found. Nov 7 16:30:49.688103 systemd[1]: Reloading finished in 193 ms. Nov 7 16:30:49.735000 audit: BPF prog-id=31 op=LOAD Nov 7 16:30:49.735000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:30:49.735000 audit: BPF prog-id=32 op=LOAD Nov 7 16:30:49.735000 audit: BPF prog-id=33 op=LOAD Nov 7 16:30:49.735000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:30:49.735000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:30:49.736000 audit: BPF prog-id=34 op=LOAD Nov 7 16:30:49.736000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:30:49.736000 audit: BPF prog-id=35 op=LOAD Nov 7 16:30:49.736000 audit: BPF prog-id=36 op=LOAD Nov 7 16:30:49.736000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:30:49.736000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:30:49.736000 audit: BPF prog-id=37 op=LOAD Nov 7 16:30:49.736000 audit: BPF prog-id=38 op=LOAD Nov 7 16:30:49.736000 audit: BPF prog-id=28 op=UNLOAD Nov 7 16:30:49.736000 audit: BPF prog-id=29 op=UNLOAD Nov 7 16:30:49.737000 audit: BPF prog-id=39 op=LOAD Nov 7 16:30:49.737000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:30:49.737000 audit: BPF prog-id=40 op=LOAD Nov 7 16:30:49.737000 audit: BPF prog-id=41 op=LOAD Nov 7 16:30:49.737000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:30:49.737000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:30:49.738000 audit: BPF prog-id=42 op=LOAD Nov 7 16:30:49.738000 audit: BPF prog-id=30 op=UNLOAD Nov 7 16:30:49.738000 audit: BPF prog-id=43 op=LOAD Nov 7 16:30:49.738000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:30:49.739000 audit: BPF prog-id=44 op=LOAD Nov 7 16:30:49.740000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:30:49.740000 audit: BPF prog-id=45 op=LOAD Nov 7 16:30:49.740000 audit: BPF prog-id=46 op=LOAD Nov 7 16:30:49.740000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:30:49.740000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:30:49.742768 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:30:49.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.750433 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:30:49.752734 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:30:49.763514 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:30:49.765850 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:30:49.768184 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:30:49.774070 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:30:49.775944 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:30:49.779153 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:30:49.781627 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:30:49.784927 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:30:49.785120 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:30:49.785213 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:30:49.787243 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:30:49.787404 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:30:49.787534 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:30:49.787617 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:30:49.790270 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:30:49.792979 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:30:49.794872 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:30:49.795049 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:30:49.795143 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:30:49.795969 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:30:49.796182 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:30:49.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.801612 systemd[1]: Finished ensure-sysext.service. Nov 7 16:30:49.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.805808 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:30:49.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.809107 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:30:49.809773 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:30:49.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.811000 audit[1452]: SYSTEM_BOOT pid=1452 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.811990 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:30:49.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.814297 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:30:49.814455 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:30:49.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.816485 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:30:49.816655 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:30:49.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:49.820000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:30:49.820000 audit[1480]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa2d8220 a2=420 a3=0 items=0 ppid=1448 pid=1480 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:49.820000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:30:49.821941 augenrules[1480]: No rules Nov 7 16:30:49.824220 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:30:49.824803 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:30:49.827130 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:30:49.827330 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:30:49.829134 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:30:49.830376 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:30:49.832554 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:30:49.876503 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:30:49.876991 systemd-timesyncd[1489]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:30:49.877043 systemd-timesyncd[1489]: Initial clock synchronization to Fri 2025-11-07 16:30:49.806437 UTC. Nov 7 16:30:49.878282 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:30:50.018846 ldconfig[1450]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:30:50.024760 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:30:50.027204 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:30:50.054584 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:30:50.056018 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:30:50.057196 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:30:50.058499 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:30:50.059941 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:30:50.061052 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:30:50.062316 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:30:50.063676 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:30:50.064831 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:30:50.066098 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:30:50.066136 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:30:50.067179 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:30:50.068864 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:30:50.071122 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:30:50.073873 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:30:50.075243 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:30:50.076545 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:30:50.079492 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:30:50.080829 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:30:50.082499 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:30:50.083701 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:30:50.084632 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:30:50.085647 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:30:50.085681 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:30:50.086529 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:30:50.088487 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:30:50.090386 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:30:50.092468 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:30:50.094425 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:30:50.095702 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:30:50.096590 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:30:50.098520 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:30:50.100100 jq[1502]: false Nov 7 16:30:50.101684 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:30:50.106878 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:30:50.107645 extend-filesystems[1503]: Found /dev/vda6 Nov 7 16:30:50.107951 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:30:50.108332 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:30:50.109949 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:30:50.111114 extend-filesystems[1503]: Found /dev/vda9 Nov 7 16:30:50.112358 extend-filesystems[1503]: Checking size of /dev/vda9 Nov 7 16:30:50.115921 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:30:50.118850 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:30:50.120495 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:30:50.120838 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:30:50.121182 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:30:50.121473 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:30:50.122967 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:30:50.123458 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:30:50.135576 jq[1521]: true Nov 7 16:30:50.137426 extend-filesystems[1503]: Resized partition /dev/vda9 Nov 7 16:30:50.141757 extend-filesystems[1543]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:30:50.150008 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 7 16:30:50.150688 update_engine[1516]: I20251107 16:30:50.150435 1516 main.cc:92] Flatcar Update Engine starting Nov 7 16:30:50.152795 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 7 16:30:50.173363 update_engine[1516]: I20251107 16:30:50.169965 1516 update_check_scheduler.cc:74] Next update check in 8m26s Nov 7 16:30:50.164481 dbus-daemon[1500]: [system] SELinux support is enabled Nov 7 16:30:50.165957 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:30:50.178926 jq[1542]: true Nov 7 16:30:50.169965 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:30:50.179164 extend-filesystems[1543]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:30:50.179164 extend-filesystems[1543]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:30:50.179164 extend-filesystems[1543]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 7 16:30:50.169985 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:30:50.183524 extend-filesystems[1503]: Resized filesystem in /dev/vda9 Nov 7 16:30:50.171319 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:30:50.171338 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:30:50.175503 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:30:50.175759 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:30:50.183626 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:30:50.187902 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:30:50.199739 bash[1564]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:30:50.200905 systemd-logind[1515]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:30:50.201378 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:30:50.201778 systemd-logind[1515]: New seat seat0. Nov 7 16:30:50.203822 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:30:50.209378 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:30:50.231246 locksmithd[1563]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:30:50.299653 containerd[1528]: time="2025-11-07T16:30:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:30:50.302197 containerd[1528]: time="2025-11-07T16:30:50.302148542Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:30:50.312413 containerd[1528]: time="2025-11-07T16:30:50.312315438Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.395µs" Nov 7 16:30:50.312413 containerd[1528]: time="2025-11-07T16:30:50.312356512Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:30:50.312413 containerd[1528]: time="2025-11-07T16:30:50.312395050Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:30:50.312413 containerd[1528]: time="2025-11-07T16:30:50.312406032Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:30:50.312550 containerd[1528]: time="2025-11-07T16:30:50.312531953Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:30:50.312584 containerd[1528]: time="2025-11-07T16:30:50.312552411Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:30:50.312616 containerd[1528]: time="2025-11-07T16:30:50.312600067Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:30:50.312638 containerd[1528]: time="2025-11-07T16:30:50.312614618Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:30:50.312913 containerd[1528]: time="2025-11-07T16:30:50.312873873Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:30:50.312913 containerd[1528]: time="2025-11-07T16:30:50.312896670Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:30:50.312913 containerd[1528]: time="2025-11-07T16:30:50.312909199Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:30:50.312981 containerd[1528]: time="2025-11-07T16:30:50.312917366Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:30:50.313075 containerd[1528]: time="2025-11-07T16:30:50.313054824Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:30:50.313075 containerd[1528]: time="2025-11-07T16:30:50.313072785Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:30:50.313150 containerd[1528]: time="2025-11-07T16:30:50.313136181Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:30:50.313335 containerd[1528]: time="2025-11-07T16:30:50.313304683Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:30:50.313362 containerd[1528]: time="2025-11-07T16:30:50.313349009Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:30:50.313381 containerd[1528]: time="2025-11-07T16:30:50.313360864Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:30:50.313403 containerd[1528]: time="2025-11-07T16:30:50.313392145Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:30:50.313603 containerd[1528]: time="2025-11-07T16:30:50.313579044Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:30:50.313656 containerd[1528]: time="2025-11-07T16:30:50.313642084Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318278664Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318325725Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318391342Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318405576Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318418263Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318429205Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318439752Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318449148Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318459932Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318472342Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318483443Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318493316Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318502157Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:30:50.318747 containerd[1528]: time="2025-11-07T16:30:50.318513972Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:30:50.319013 containerd[1528]: time="2025-11-07T16:30:50.318621377Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:30:50.319013 containerd[1528]: time="2025-11-07T16:30:50.318649368Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:30:50.319013 containerd[1528]: time="2025-11-07T16:30:50.318664038Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:30:50.319013 containerd[1528]: time="2025-11-07T16:30:50.318675298Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:30:50.319013 containerd[1528]: time="2025-11-07T16:30:50.318685566Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:30:50.319013 containerd[1528]: time="2025-11-07T16:30:50.318695359Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:30:50.319140 containerd[1528]: time="2025-11-07T16:30:50.318708760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:30:50.319257 containerd[1528]: time="2025-11-07T16:30:50.319239879Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:30:50.319328 containerd[1528]: time="2025-11-07T16:30:50.319314099Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:30:50.319386 containerd[1528]: time="2025-11-07T16:30:50.319374046Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:30:50.319436 containerd[1528]: time="2025-11-07T16:30:50.319424438Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:30:50.319502 containerd[1528]: time="2025-11-07T16:30:50.319488944Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:30:50.319580 containerd[1528]: time="2025-11-07T16:30:50.319566772Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:30:50.319629 containerd[1528]: time="2025-11-07T16:30:50.319618512Z" level=info msg="Start snapshots syncer" Nov 7 16:30:50.319701 containerd[1528]: time="2025-11-07T16:30:50.319688609Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:30:50.320337 containerd[1528]: time="2025-11-07T16:30:50.320292838Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:30:50.320518 containerd[1528]: time="2025-11-07T16:30:50.320486397Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:30:50.320642 containerd[1528]: time="2025-11-07T16:30:50.320625798Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:30:50.320853 containerd[1528]: time="2025-11-07T16:30:50.320829586Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:30:50.320938 containerd[1528]: time="2025-11-07T16:30:50.320923114Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:30:50.320991 containerd[1528]: time="2025-11-07T16:30:50.320978938Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:30:50.321057 containerd[1528]: time="2025-11-07T16:30:50.321044000Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:30:50.321111 containerd[1528]: time="2025-11-07T16:30:50.321097563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:30:50.321180 containerd[1528]: time="2025-11-07T16:30:50.321165837Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:30:50.321234 containerd[1528]: time="2025-11-07T16:30:50.321222057Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:30:50.321284 containerd[1528]: time="2025-11-07T16:30:50.321271576Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:30:50.321333 containerd[1528]: time="2025-11-07T16:30:50.321321532Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:30:50.321430 containerd[1528]: time="2025-11-07T16:30:50.321413634Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:30:50.321489 containerd[1528]: time="2025-11-07T16:30:50.321474215Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:30:50.321531 containerd[1528]: time="2025-11-07T16:30:50.321520563Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:30:50.321576 containerd[1528]: time="2025-11-07T16:30:50.321564810Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:30:50.321618 containerd[1528]: time="2025-11-07T16:30:50.321607629Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:30:50.321668 containerd[1528]: time="2025-11-07T16:30:50.321656514Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:30:50.321734 containerd[1528]: time="2025-11-07T16:30:50.321705598Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:30:50.321806 containerd[1528]: time="2025-11-07T16:30:50.321794012Z" level=info msg="runtime interface created" Nov 7 16:30:50.321849 containerd[1528]: time="2025-11-07T16:30:50.321839408Z" level=info msg="created NRI interface" Nov 7 16:30:50.321897 containerd[1528]: time="2025-11-07T16:30:50.321885122Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:30:50.321948 containerd[1528]: time="2025-11-07T16:30:50.321933611Z" level=info msg="Connect containerd service" Nov 7 16:30:50.322014 containerd[1528]: time="2025-11-07T16:30:50.322002479Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:30:50.322795 containerd[1528]: time="2025-11-07T16:30:50.322767042Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389051050Z" level=info msg="Start subscribing containerd event" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389121186Z" level=info msg="Start recovering state" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389210076Z" level=info msg="Start event monitor" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389223556Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389230058Z" level=info msg="Start streaming server" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389240446Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389247027Z" level=info msg="runtime interface starting up..." Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389252895Z" level=info msg="starting plugins..." Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389266018Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389441023Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389494785Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:30:50.389681 containerd[1528]: time="2025-11-07T16:30:50.389586370Z" level=info msg="containerd successfully booted in 0.090312s" Nov 7 16:30:50.389787 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:30:50.413828 systemd-networkd[1303]: eth0: Gained IPv6LL Nov 7 16:30:50.416049 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:30:50.418114 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:30:50.422524 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:30:50.434458 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:30:50.456144 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:30:50.458139 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:30:50.459788 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:30:50.463028 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:30:51.200538 sshd_keygen[1526]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:30:51.219542 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:30:51.223024 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:30:51.248812 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:30:51.249046 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:30:51.251673 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:30:51.270798 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:30:51.273447 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:30:51.275732 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:30:51.277126 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:30:51.278197 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:30:51.279392 systemd[1]: Startup finished in 1.452s (kernel) + 3.912s (initrd) + 3.404s (userspace) = 8.768s. Nov 7 16:30:55.157277 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:30:55.158350 systemd[1]: Started sshd@0-10.0.0.14:22-10.0.0.1:53450.service - OpenSSH per-connection server daemon (10.0.0.1:53450). Nov 7 16:30:55.221047 sshd[1629]: Accepted publickey for core from 10.0.0.1 port 53450 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:55.222621 sshd-session[1629]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:55.228350 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:30:55.229187 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:30:55.232810 systemd-logind[1515]: New session 1 of user core. Nov 7 16:30:55.251309 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:30:55.253367 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:30:55.272390 (systemd)[1634]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:30:55.274579 systemd-logind[1515]: New session c1 of user core. Nov 7 16:30:55.375947 systemd[1634]: Queued start job for default target default.target. Nov 7 16:30:55.392605 systemd[1634]: Created slice app.slice - User Application Slice. Nov 7 16:30:55.392644 systemd[1634]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:30:55.392655 systemd[1634]: Reached target paths.target - Paths. Nov 7 16:30:55.392706 systemd[1634]: Reached target timers.target - Timers. Nov 7 16:30:55.393933 systemd[1634]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:30:55.394822 systemd[1634]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:30:55.403389 systemd[1634]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:30:55.403437 systemd[1634]: Reached target sockets.target - Sockets. Nov 7 16:30:55.403947 systemd[1634]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:30:55.404132 systemd[1634]: Reached target basic.target - Basic System. Nov 7 16:30:55.404254 systemd[1634]: Reached target default.target - Main User Target. Nov 7 16:30:55.404337 systemd[1634]: Startup finished in 124ms. Nov 7 16:30:55.404406 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:30:55.406656 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:30:55.424229 systemd[1]: Started sshd@1-10.0.0.14:22-10.0.0.1:53464.service - OpenSSH per-connection server daemon (10.0.0.1:53464). Nov 7 16:30:55.484646 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 53464 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:55.485680 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:55.489774 systemd-logind[1515]: New session 2 of user core. Nov 7 16:30:55.505941 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:30:55.515981 sshd[1650]: Connection closed by 10.0.0.1 port 53464 Nov 7 16:30:55.516253 sshd-session[1647]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:55.523579 systemd[1]: sshd@1-10.0.0.14:22-10.0.0.1:53464.service: Deactivated successfully. Nov 7 16:30:55.526030 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:30:55.527958 systemd-logind[1515]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:30:55.529750 systemd[1]: Started sshd@2-10.0.0.14:22-10.0.0.1:53472.service - OpenSSH per-connection server daemon (10.0.0.1:53472). Nov 7 16:30:55.530685 systemd-logind[1515]: Removed session 2. Nov 7 16:30:55.582413 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 53472 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:55.583394 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:55.587686 systemd-logind[1515]: New session 3 of user core. Nov 7 16:30:55.592907 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:30:55.599631 sshd[1659]: Connection closed by 10.0.0.1 port 53472 Nov 7 16:30:55.599892 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:55.603369 systemd[1]: sshd@2-10.0.0.14:22-10.0.0.1:53472.service: Deactivated successfully. Nov 7 16:30:55.604822 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:30:55.606023 systemd-logind[1515]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:30:55.607634 systemd[1]: Started sshd@3-10.0.0.14:22-10.0.0.1:53486.service - OpenSSH per-connection server daemon (10.0.0.1:53486). Nov 7 16:30:55.608467 systemd-logind[1515]: Removed session 3. Nov 7 16:30:55.660760 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 53486 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:55.661829 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:55.665803 systemd-logind[1515]: New session 4 of user core. Nov 7 16:30:55.674893 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:30:55.684862 sshd[1668]: Connection closed by 10.0.0.1 port 53486 Nov 7 16:30:55.685397 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:55.705670 systemd[1]: sshd@3-10.0.0.14:22-10.0.0.1:53486.service: Deactivated successfully. Nov 7 16:30:55.707132 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:30:55.708793 systemd-logind[1515]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:30:55.710824 systemd[1]: Started sshd@4-10.0.0.14:22-10.0.0.1:53502.service - OpenSSH per-connection server daemon (10.0.0.1:53502). Nov 7 16:30:55.711528 systemd-logind[1515]: Removed session 4. Nov 7 16:30:55.766570 sshd[1674]: Accepted publickey for core from 10.0.0.1 port 53502 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:55.767573 sshd-session[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:55.771794 systemd-logind[1515]: New session 5 of user core. Nov 7 16:30:55.782934 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:30:55.798042 sudo[1680]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:30:55.798289 sudo[1680]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:30:55.810545 sudo[1680]: pam_unix(sudo:session): session closed for user root Nov 7 16:30:55.812075 sshd[1679]: Connection closed by 10.0.0.1 port 53502 Nov 7 16:30:55.812396 sshd-session[1674]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:55.828324 systemd[1]: sshd@4-10.0.0.14:22-10.0.0.1:53502.service: Deactivated successfully. Nov 7 16:30:55.829713 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:30:55.830900 systemd-logind[1515]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:30:55.833242 systemd[1]: Started sshd@5-10.0.0.14:22-10.0.0.1:53504.service - OpenSSH per-connection server daemon (10.0.0.1:53504). Nov 7 16:30:55.833925 systemd-logind[1515]: Removed session 5. Nov 7 16:30:55.893896 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 53504 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:55.895042 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:55.900934 systemd-logind[1515]: New session 6 of user core. Nov 7 16:30:55.906890 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:30:55.920708 sudo[1691]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:30:55.920990 sudo[1691]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:30:55.925634 sudo[1691]: pam_unix(sudo:session): session closed for user root Nov 7 16:30:55.931573 sudo[1690]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:30:55.932042 sudo[1690]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:30:55.939972 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:30:55.980000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:30:55.983103 kernel: kauditd_printk_skb: 156 callbacks suppressed Nov 7 16:30:55.983135 kernel: audit: type=1305 audit(1762533055.980:205): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:30:55.983211 augenrules[1713]: No rules Nov 7 16:30:55.984294 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:30:55.984553 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:30:55.980000 audit[1713]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff7427930 a2=420 a3=0 items=0 ppid=1694 pid=1713 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:55.986398 sudo[1690]: pam_unix(sudo:session): session closed for user root Nov 7 16:30:55.987745 sshd[1689]: Connection closed by 10.0.0.1 port 53504 Nov 7 16:30:55.988146 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:55.989426 kernel: audit: type=1300 audit(1762533055.980:205): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff7427930 a2=420 a3=0 items=0 ppid=1694 pid=1713 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:55.980000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:30:55.991430 kernel: audit: type=1327 audit(1762533055.980:205): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:30:55.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:55.994620 kernel: audit: type=1130 audit(1762533055.983:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:55.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:55.997573 kernel: audit: type=1131 audit(1762533055.983:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:55.997617 kernel: audit: type=1106 audit(1762533055.984:208): pid=1690 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:55.984000 audit[1690]: USER_END pid=1690 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:55.984000 audit[1690]: CRED_DISP pid=1690 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.003727 kernel: audit: type=1104 audit(1762533055.984:209): pid=1690 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.003751 kernel: audit: type=1106 audit(1762533055.990:210): pid=1686 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:55.990000 audit[1686]: USER_END pid=1686 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.007752 kernel: audit: type=1104 audit(1762533055.990:211): pid=1686 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:55.990000 audit[1686]: CRED_DISP pid=1686 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.007524 systemd[1]: sshd@5-10.0.0.14:22-10.0.0.1:53504.service: Deactivated successfully. Nov 7 16:30:56.009783 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:30:56.011123 systemd-logind[1515]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:30:56.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.14:22-10.0.0.1:53504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.012311 systemd[1]: Started sshd@6-10.0.0.14:22-10.0.0.1:53510.service - OpenSSH per-connection server daemon (10.0.0.1:53510). Nov 7 16:30:56.014619 kernel: audit: type=1131 audit(1762533056.007:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.14:22-10.0.0.1:53504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.14:22-10.0.0.1:53510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.015067 systemd-logind[1515]: Removed session 6. Nov 7 16:30:56.057842 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 53510 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:56.057000 audit[1722]: USER_ACCT pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.057000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.058000 audit[1722]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc3ee470 a2=3 a3=0 items=0 ppid=1 pid=1722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:56.058000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:30:56.059037 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:56.065663 systemd-logind[1515]: New session 7 of user core. Nov 7 16:30:56.084905 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:30:56.088000 audit[1722]: USER_START pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.089000 audit[1725]: CRED_ACQ pid=1725 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.094241 sshd[1725]: Connection closed by 10.0.0.1 port 53510 Nov 7 16:30:56.094653 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:56.094000 audit[1722]: USER_END pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.095000 audit[1722]: CRED_DISP pid=1722 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.106547 systemd[1]: sshd@6-10.0.0.14:22-10.0.0.1:53510.service: Deactivated successfully. Nov 7 16:30:56.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.14:22-10.0.0.1:53510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.107880 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:30:56.108534 systemd-logind[1515]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:30:56.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.14:22-10.0.0.1:53514 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.111597 systemd[1]: Started sshd@7-10.0.0.14:22-10.0.0.1:53514.service - OpenSSH per-connection server daemon (10.0.0.1:53514). Nov 7 16:30:56.112214 systemd-logind[1515]: Removed session 7. Nov 7 16:30:56.174000 audit[1731]: USER_ACCT pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.175662 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 53514 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:56.175000 audit[1731]: CRED_ACQ pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.175000 audit[1731]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec798f60 a2=3 a3=0 items=0 ppid=1 pid=1731 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:56.175000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:30:56.176200 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:56.183237 systemd-logind[1515]: New session 8 of user core. Nov 7 16:30:56.188955 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:30:56.190000 audit[1731]: USER_START pid=1731 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.191000 audit[1734]: CRED_ACQ pid=1734 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.203763 sshd[1734]: Connection closed by 10.0.0.1 port 53514 Nov 7 16:30:56.204164 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:56.203000 audit[1731]: USER_END pid=1731 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.203000 audit[1731]: CRED_DISP pid=1731 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.217678 systemd[1]: sshd@7-10.0.0.14:22-10.0.0.1:53514.service: Deactivated successfully. Nov 7 16:30:56.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.14:22-10.0.0.1:53514 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.220209 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:30:56.225545 systemd-logind[1515]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:30:56.226174 systemd[1]: Started sshd@8-10.0.0.14:22-10.0.0.1:53518.service - OpenSSH per-connection server daemon (10.0.0.1:53518). Nov 7 16:30:56.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.14:22-10.0.0.1:53518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.227924 systemd-logind[1515]: Removed session 8. Nov 7 16:30:56.293000 audit[1742]: USER_ACCT pid=1742 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.294126 sshd[1742]: Accepted publickey for core from 10.0.0.1 port 53518 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:30:56.297000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.297000 audit[1742]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc03e8f10 a2=3 a3=0 items=0 ppid=1 pid=1742 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:30:56.297000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:30:56.298483 sshd-session[1742]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:30:56.302436 systemd-logind[1515]: New session 9 of user core. Nov 7 16:30:56.314875 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:30:56.316000 audit[1742]: USER_START pid=1742 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.317000 audit[1745]: CRED_ACQ pid=1745 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.324000 audit[1746]: USER_ACCT pid=1746 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.325417 sudo[1746]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Nov 7 16:30:56.324000 audit[1746]: CRED_REFR pid=1746 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.325684 sudo[1746]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:30:56.326000 audit[1746]: USER_START pid=1746 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.329014 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1747 (touch) Nov 7 16:30:56.330403 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:30:56.370999 systemd-fsck[1750]: fsck.fat 4.2 (2021-01-31) Nov 7 16:30:56.370999 systemd-fsck[1750]: /dev/vda1: 12 files, 9594/261627 clusters Nov 7 16:30:56.373274 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:30:56.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.374998 systemd[1]: Mounting boot.mount - Boot partition... Nov 7 16:30:56.388575 systemd[1]: Mounted boot.mount - Boot partition. Nov 7 16:30:56.389000 audit[1746]: USER_END pid=1746 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.389000 audit[1746]: CRED_DISP pid=1746 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.390043 sudo[1746]: pam_unix(sudo:session): session closed for user root Nov 7 16:30:56.391841 sshd[1745]: Connection closed by 10.0.0.1 port 53518 Nov 7 16:30:56.393582 sshd-session[1742]: pam_unix(sshd:session): session closed for user core Nov 7 16:30:56.394000 audit[1742]: USER_END pid=1742 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.394000 audit[1742]: CRED_DISP pid=1742 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.404460 systemd[1]: sshd@8-10.0.0.14:22-10.0.0.1:53518.service: Deactivated successfully. Nov 7 16:30:56.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.14:22-10.0.0.1:53518 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.406082 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:30:56.408430 systemd-logind[1515]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:30:56.414620 systemd[1]: Started sshd@9-10.0.0.14:22-10.0.0.1:53524.service - OpenSSH per-connection server daemon (10.0.0.1:53524). Nov 7 16:30:56.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.14:22-10.0.0.1:53524 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:30:56.420402 systemd-logind[1515]: Removed session 9. Nov 7 16:30:56.462000 audit[1759]: USER_ACCT pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:30:56.463958 sshd[1759]: Accepted publickey for core from 10.0.0.1 port 53524 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y -- Reboot -- Nov 7 16:31:06.245607 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:31:06.245637 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:31:06.245645 kernel: KASLR enabled Nov 7 16:31:06.245651 kernel: efi: EFI v2.7 by EDK II Nov 7 16:31:06.245657 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:31:06.245663 kernel: random: crng init done Nov 7 16:31:06.245670 kernel: secureboot: Secure boot disabled Nov 7 16:31:06.245676 kernel: ACPI: Early table checksum verification disabled Nov 7 16:31:06.245683 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:31:06.245689 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:31:06.245696 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245702 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245708 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245714 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245723 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245730 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245737 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245743 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245750 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:31:06.245757 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:31:06.245763 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:31:06.245770 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:06.245777 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:31:06.245784 kernel: Zone ranges: Nov 7 16:31:06.245791 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:06.245797 kernel: DMA32 empty Nov 7 16:31:06.245803 kernel: Normal empty Nov 7 16:31:06.245809 kernel: Device empty Nov 7 16:31:06.245816 kernel: Movable zone start for each node Nov 7 16:31:06.245822 kernel: Early memory node ranges Nov 7 16:31:06.245829 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:31:06.245835 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:31:06.245841 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:31:06.245848 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:31:06.245855 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:31:06.245862 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:31:06.245868 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:31:06.245882 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:31:06.245888 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:31:06.245894 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:31:06.245905 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:31:06.245912 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:31:06.245919 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:31:06.245926 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:31:06.245933 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:31:06.245940 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:31:06.245946 kernel: psci: probing for conduit method from ACPI. Nov 7 16:31:06.245953 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:31:06.245961 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:31:06.245968 kernel: psci: Trusted OS migration not required Nov 7 16:31:06.245974 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:31:06.245981 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:31:06.245988 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:31:06.245995 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:31:06.246002 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:31:06.246009 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:31:06.246016 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:31:06.246022 kernel: CPU features: detected: Spectre-v4 Nov 7 16:31:06.246029 kernel: CPU features: detected: Spectre-BHB Nov 7 16:31:06.246037 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:31:06.246045 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:31:06.246051 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:31:06.246059 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:31:06.246066 kernel: alternatives: applying boot alternatives Nov 7 16:31:06.246074 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:31:06.246081 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:31:06.246088 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:31:06.246096 kernel: Fallback order for Node 0: 0 Nov 7 16:31:06.246102 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:31:06.246110 kernel: Policy zone: DMA Nov 7 16:31:06.246117 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:31:06.246124 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:31:06.246131 kernel: software IO TLB: area num 4. Nov 7 16:31:06.246138 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:31:06.246144 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:31:06.246151 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:31:06.246158 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:31:06.246165 kernel: rcu: RCU event tracing is enabled. Nov 7 16:31:06.246172 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:31:06.246179 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:31:06.246187 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:31:06.246194 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:31:06.246201 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:31:06.246208 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:31:06.246215 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:31:06.246221 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:31:06.246228 kernel: GICv3: 256 SPIs implemented Nov 7 16:31:06.246235 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:31:06.246242 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:31:06.246248 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:31:06.246255 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:31:06.246263 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:31:06.246270 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:31:06.246277 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:31:06.246284 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:31:06.246290 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:31:06.246297 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:31:06.246304 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:31:06.246311 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:06.246317 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:31:06.246325 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:31:06.246332 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:31:06.246340 kernel: arm-pv: using stolen time PV Nov 7 16:31:06.246347 kernel: Console: colour dummy device 80x25 Nov 7 16:31:06.246354 kernel: ACPI: Core revision 20240827 Nov 7 16:31:06.246362 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:31:06.246370 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:31:06.246377 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:31:06.246384 kernel: landlock: Up and running. Nov 7 16:31:06.246391 kernel: SELinux: Initializing. Nov 7 16:31:06.246400 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:31:06.246407 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:31:06.246415 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:31:06.246422 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:31:06.246429 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:31:06.246437 kernel: Remapping and enabling EFI services. Nov 7 16:31:06.246444 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:31:06.246452 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:31:06.246464 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:31:06.246473 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:31:06.246480 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:06.246488 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:31:06.246495 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:31:06.246503 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:31:06.246511 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:31:06.246529 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:06.246537 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:31:06.246557 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:31:06.246564 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:31:06.246572 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:31:06.246587 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:31:06.246597 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:31:06.246605 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:31:06.246612 kernel: SMP: Total of 4 processors activated. Nov 7 16:31:06.246620 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:31:06.246627 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:31:06.246635 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:31:06.246643 kernel: CPU features: detected: Common not Private translations Nov 7 16:31:06.246651 kernel: CPU features: detected: CRC32 instructions Nov 7 16:31:06.246659 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:31:06.246666 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:31:06.246674 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:31:06.246681 kernel: CPU features: detected: Privileged Access Never Nov 7 16:31:06.246689 kernel: CPU features: detected: RAS Extension Support Nov 7 16:31:06.246697 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:31:06.246704 kernel: alternatives: applying system-wide alternatives Nov 7 16:31:06.246713 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:31:06.246721 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:31:06.246728 kernel: devtmpfs: initialized Nov 7 16:31:06.246736 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:31:06.246743 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:31:06.246751 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:31:06.246758 kernel: 0 pages in range for non-PLT usage Nov 7 16:31:06.246767 kernel: 515200 pages in range for PLT usage Nov 7 16:31:06.246774 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:31:06.246782 kernel: SMBIOS 3.0.0 present. Nov 7 16:31:06.246789 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:31:06.246797 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:31:06.246805 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:31:06.246812 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:31:06.246821 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:31:06.246829 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:31:06.246837 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:31:06.246844 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:31:06.246852 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:31:06.246859 kernel: cpuidle: using governor menu Nov 7 16:31:06.246867 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:31:06.246876 kernel: ASID allocator initialised with 32768 entries Nov 7 16:31:06.246883 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:31:06.246891 kernel: Serial: AMBA PL011 UART driver Nov 7 16:31:06.246899 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:31:06.246906 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:31:06.246913 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:31:06.246921 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:31:06.246928 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:31:06.246937 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:31:06.246945 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:31:06.246952 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:31:06.246960 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:31:06.246967 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:31:06.246975 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:31:06.246983 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:31:06.246991 kernel: ACPI: Interpreter enabled Nov 7 16:31:06.246999 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:31:06.247006 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:31:06.247013 kernel: ACPI: CPU0 has been hot-added Nov 7 16:31:06.247021 kernel: ACPI: CPU1 has been hot-added Nov 7 16:31:06.247028 kernel: ACPI: CPU2 has been hot-added Nov 7 16:31:06.247035 kernel: ACPI: CPU3 has been hot-added Nov 7 16:31:06.247043 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:31:06.247052 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:31:06.247059 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:31:06.247218 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:31:06.247306 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:31:06.247387 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:31:06.247469 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:31:06.247573 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:31:06.247594 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:31:06.247602 kernel: PCI host bridge to bus 0000:00 Nov 7 16:31:06.247692 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:31:06.247767 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:31:06.247859 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:31:06.247954 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:31:06.248051 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:31:06.248140 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:31:06.248227 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:31:06.248307 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:31:06.248388 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:31:06.248468 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:31:06.248572 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:31:06.248670 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:31:06.248745 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:31:06.248816 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:31:06.248890 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:31:06.248900 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:31:06.248908 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:31:06.248916 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:31:06.248924 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:31:06.248931 kernel: iommu: Default domain type: Translated Nov 7 16:31:06.248940 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:31:06.248948 kernel: efivars: Registered efivars operations Nov 7 16:31:06.248956 kernel: vgaarb: loaded Nov 7 16:31:06.248963 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:31:06.248971 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:31:06.248978 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:31:06.248986 kernel: pnp: PnP ACPI init Nov 7 16:31:06.249077 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:31:06.249088 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:31:06.249095 kernel: NET: Registered PF_INET protocol family Nov 7 16:31:06.249103 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:31:06.249111 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:31:06.249118 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:31:06.249126 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:31:06.249136 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:31:06.249143 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:31:06.249151 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:31:06.249158 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:31:06.249166 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:31:06.249173 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:31:06.249181 kernel: kvm [1]: HYP mode not available Nov 7 16:31:06.249189 kernel: Initialise system trusted keyrings Nov 7 16:31:06.249197 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:31:06.249205 kernel: Key type asymmetric registered Nov 7 16:31:06.249212 kernel: Asymmetric key parser 'x509' registered Nov 7 16:31:06.249220 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:31:06.249227 kernel: io scheduler mq-deadline registered Nov 7 16:31:06.249235 kernel: io scheduler kyber registered Nov 7 16:31:06.249244 kernel: io scheduler bfq registered Nov 7 16:31:06.249252 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:31:06.249259 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:31:06.249267 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:31:06.249348 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:31:06.249358 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:31:06.249366 kernel: thunder_xcv, ver 1.0 Nov 7 16:31:06.249375 kernel: thunder_bgx, ver 1.0 Nov 7 16:31:06.249382 kernel: nicpf, ver 1.0 Nov 7 16:31:06.249390 kernel: nicvf, ver 1.0 Nov 7 16:31:06.249480 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:31:06.249619 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:31:05 UTC (1762533065) Nov 7 16:31:06.249634 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:31:06.249642 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:31:06.249652 kernel: watchdog: NMI not fully supported Nov 7 16:31:06.249660 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:31:06.249668 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:31:06.249675 kernel: Segment Routing with IPv6 Nov 7 16:31:06.249683 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:31:06.249691 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:31:06.249699 kernel: Key type dns_resolver registered Nov 7 16:31:06.249708 kernel: registered taskstats version 1 Nov 7 16:31:06.249715 kernel: Loading compiled-in X.509 certificates Nov 7 16:31:06.249723 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:31:06.249731 kernel: Demotion targets for Node 0: null Nov 7 16:31:06.249739 kernel: Key type .fscrypt registered Nov 7 16:31:06.249746 kernel: Key type fscrypt-provisioning registered Nov 7 16:31:06.249754 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:31:06.249763 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:31:06.249771 kernel: ima: No architecture policies found Nov 7 16:31:06.249779 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:31:06.249786 kernel: clk: Disabling unused clocks Nov 7 16:31:06.249794 kernel: PM: genpd: Disabling unused power domains Nov 7 16:31:06.249801 kernel: Freeing unused kernel memory: 12416K Nov 7 16:31:06.249809 kernel: Run /init as init process Nov 7 16:31:06.249818 kernel: with arguments: Nov 7 16:31:06.249825 kernel: /init Nov 7 16:31:06.249832 kernel: with environment: Nov 7 16:31:06.249840 kernel: HOME=/ Nov 7 16:31:06.249847 kernel: TERM=linux Nov 7 16:31:06.249953 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:31:06.250035 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:31:06.250048 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:31:06.250056 kernel: SCSI subsystem initialized Nov 7 16:31:06.250064 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:31:06.250072 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:31:06.250080 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:31:06.250087 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:31:06.250096 kernel: raid6: neonx8 gen() 15373 MB/s Nov 7 16:31:06.250104 kernel: raid6: neonx4 gen() 15640 MB/s Nov 7 16:31:06.250111 kernel: raid6: neonx2 gen() 13092 MB/s Nov 7 16:31:06.250119 kernel: raid6: neonx1 gen() 10435 MB/s Nov 7 16:31:06.250126 kernel: raid6: int64x8 gen() 6829 MB/s Nov 7 16:31:06.250134 kernel: raid6: int64x4 gen() 7294 MB/s Nov 7 16:31:06.250141 kernel: raid6: int64x2 gen() 6083 MB/s Nov 7 16:31:06.250149 kernel: raid6: int64x1 gen() 5015 MB/s Nov 7 16:31:06.250157 kernel: raid6: using algorithm neonx4 gen() 15640 MB/s Nov 7 16:31:06.250165 kernel: raid6: .... xor() 12265 MB/s, rmw enabled Nov 7 16:31:06.250172 kernel: raid6: using neon recovery algorithm Nov 7 16:31:06.250179 kernel: xor: measuring software checksum speed Nov 7 16:31:06.250187 kernel: 8regs : 21188 MB/sec Nov 7 16:31:06.250194 kernel: 32regs : 21636 MB/sec Nov 7 16:31:06.250202 kernel: arm64_neon : 26433 MB/sec Nov 7 16:31:06.250210 kernel: xor: using function: arm64_neon (26433 MB/sec) Nov 7 16:31:06.250218 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:31:06.250226 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (204) Nov 7 16:31:06.250234 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:31:06.250242 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:06.250254 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:31:06.250263 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:31:06.250272 kernel: loop: module loaded Nov 7 16:31:06.250280 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:31:06.250287 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:31:06.250296 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:31:06.250306 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:31:06.250314 systemd[1]: Detected virtualization kvm. Nov 7 16:31:06.250323 systemd[1]: Detected architecture arm64. Nov 7 16:31:06.250331 systemd[1]: Running in initrd. Nov 7 16:31:06.250339 systemd[1]: No hostname configured, using default hostname. Nov 7 16:31:06.250347 systemd[1]: Hostname set to . Nov 7 16:31:06.250355 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:31:06.250364 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:31:06.250374 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:31:06.250382 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:06.250390 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:06.250399 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:31:06.250408 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:31:06.250417 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:31:06.250427 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:31:06.250437 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:06.250445 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:06.250454 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:31:06.250462 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:31:06.250471 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:31:06.250480 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:31:06.250488 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:31:06.250496 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:31:06.250505 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:31:06.250513 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:06.250538 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:31:06.250547 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:31:06.250560 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:06.250569 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:06.250577 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:06.250594 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:31:06.250610 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:31:06.250621 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:31:06.250630 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:31:06.250639 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:31:06.250648 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:31:06.250657 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:31:06.250665 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:31:06.250674 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:31:06.250684 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:06.250693 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:31:06.250701 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:06.250712 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:31:06.250720 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:31:06.250752 systemd-journald[348]: Collecting audit messages is enabled. Nov 7 16:31:06.250778 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:31:06.250789 kernel: Bridge firewalling registered Nov 7 16:31:06.250797 systemd-journald[348]: Journal started Nov 7 16:31:06.250817 systemd-journald[348]: Runtime Journal (/run/log/journal/12d3f926a010411b8fdc5c2374879dc5) is 6M, max 48.5M, 42.4M free. Nov 7 16:31:06.248477 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 7 16:31:06.254701 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:06.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.259537 kernel: audit: type=1130 audit(1762533066.255:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.259563 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:31:06.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.263534 kernel: audit: type=1130 audit(1762533066.260:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.263665 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:06.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.267400 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:31:06.270869 kernel: audit: type=1130 audit(1762533066.264:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.270325 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:31:06.281152 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:31:06.283950 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:31:06.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.286735 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:31:06.292083 kernel: audit: type=1130 audit(1762533066.284:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.295540 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:06.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.296859 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:31:06.302625 kernel: audit: type=1130 audit(1762533066.296:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.302649 kernel: audit: type=1334 audit(1762533066.300:7): prog-id=6 op=LOAD Nov 7 16:31:06.300000 audit: BPF prog-id=6 op=LOAD Nov 7 16:31:06.302839 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:31:06.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.304261 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:06.310687 kernel: audit: type=1130 audit(1762533066.305:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.310921 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:06.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.316550 kernel: audit: type=1130 audit(1762533066.311:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.322075 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:31:06.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.324999 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:31:06.328377 kernel: audit: type=1130 audit(1762533066.322:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.341136 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:31:06.365404 systemd-resolved[381]: Positive Trust Anchors: Nov 7 16:31:06.365419 systemd-resolved[381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:31:06.365422 systemd-resolved[381]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:31:06.365453 systemd-resolved[381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:31:06.388918 systemd-resolved[381]: Defaulting to hostname 'linux'. Nov 7 16:31:06.389921 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:31:06.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.392550 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:06.419549 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:31:06.428556 kernel: iscsi: registered transport (tcp) Nov 7 16:31:06.441562 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:31:06.441586 kernel: QLogic iSCSI HBA Driver Nov 7 16:31:06.461480 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:31:06.480478 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:06.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.482799 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:31:06.527016 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:31:06.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.529401 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:31:06.531132 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:31:06.566387 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:31:06.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.568000 audit: BPF prog-id=7 op=LOAD Nov 7 16:31:06.568000 audit: BPF prog-id=8 op=LOAD Nov 7 16:31:06.569198 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:06.600384 systemd-udevd[634]: Using default interface naming scheme 'v257'. Nov 7 16:31:06.608140 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:06.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.610741 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:31:06.629839 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:31:06.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.631000 audit: BPF prog-id=9 op=LOAD Nov 7 16:31:06.634656 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:31:06.641876 dracut-pre-trigger[711]: rd.md=0: removing MD RAID activation Nov 7 16:31:06.667570 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:31:06.669673 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:31:06.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.677601 systemd-networkd[736]: lo: Link UP Nov 7 16:31:06.677609 systemd-networkd[736]: lo: Gained carrier Nov 7 16:31:06.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.678043 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:31:06.679605 systemd[1]: Reached target network.target - Network. Nov 7 16:31:06.722350 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:06.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.725077 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:31:06.758641 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:31:06.761535 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:31:06.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.788630 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:31:06.796095 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:31:06.802594 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:31:06.804221 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:31:06.807834 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:06.809058 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:31:06.812671 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:31:06.828257 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:06.828266 systemd-networkd[736]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:31:06.829094 systemd-networkd[736]: eth0: Link UP Nov 7 16:31:06.829241 systemd-networkd[736]: eth0: Gained carrier Nov 7 16:31:06.829251 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:06.832844 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:31:06.837717 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:31:06.837836 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:06.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.840309 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:06.843575 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:06.845045 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:31:06.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.845416 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:31:06.846587 systemd-networkd[736]: eth0: DHCPv4 address 10.0.0.14/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:31:06.851291 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:31:06.854640 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:31:06.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.866264 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:06.872868 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (829) Nov 7 16:31:06.872893 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:06.872904 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:06.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.876542 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:31:06.876588 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:31:06.881561 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:06.882301 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:31:06.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.884315 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:31:06.977749 ignition[849]: Ignition 2.22.0 Nov 7 16:31:06.977765 ignition[849]: Stage: fetch-offline Nov 7 16:31:06.977799 ignition[849]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:06.977808 ignition[849]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:06.977950 ignition[849]: parsed url from cmdline: "" Nov 7 16:31:06.977953 ignition[849]: no config URL provided Nov 7 16:31:06.977958 ignition[849]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:31:06.977969 ignition[849]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:31:06.978005 ignition[849]: op(1): [started] loading QEMU firmware config module Nov 7 16:31:06.978009 ignition[849]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:31:06.982722 ignition[849]: op(1): [finished] loading QEMU firmware config module Nov 7 16:31:06.988804 ignition[849]: parsing config with SHA512: 59aa931c03bdcb8c465645f17c01c3f08c48d02fecee6371274063f2760f4c91ebfc7e16b83257b72cc8d344faebc2856809acd9cfec97281be78dd2802b9f30 Nov 7 16:31:06.992310 unknown[849]: fetched base config from "system" Nov 7 16:31:06.992322 unknown[849]: fetched user config from "qemu" Nov 7 16:31:06.992512 ignition[849]: fetch-offline: fetch-offline passed Nov 7 16:31:06.992615 ignition[849]: Ignition finished successfully Nov 7 16:31:06.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:06.995856 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:31:06.997224 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:31:06.998098 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:31:07.042475 ignition[864]: Ignition 2.22.0 Nov 7 16:31:07.042493 ignition[864]: Stage: kargs Nov 7 16:31:07.042721 ignition[864]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:07.042730 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:07.043242 ignition[864]: kargs: kargs passed Nov 7 16:31:07.043279 ignition[864]: Ignition finished successfully Nov 7 16:31:07.047580 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:31:07.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.049612 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:31:07.077993 ignition[872]: Ignition 2.22.0 Nov 7 16:31:07.078011 ignition[872]: Stage: disks Nov 7 16:31:07.078146 ignition[872]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:07.078154 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:07.078699 ignition[872]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 7 16:31:07.083155 ignition[872]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 7 16:31:07.083235 ignition[872]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 7 16:31:07.083290 ignition[872]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 7 16:31:07.095054 ignition[872]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 7 16:31:07.095064 ignition[872]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "b2ce770e-4300-4242-a06d-1e713735f567" and label "OEM" Nov 7 16:31:07.095069 ignition[872]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 7 16:31:07.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.097716 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:31:07.095081 ignition[872]: disks: disks passed Nov 7 16:31:07.095138 ignition[872]: Ignition finished successfully Nov 7 16:31:07.102672 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:31:07.104011 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:31:07.105840 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:31:07.107675 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:31:07.109700 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:31:07.112329 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:31:07.146687 systemd-fsck[882]: ROOT: clean, 194/489360 files, 45792/474107 blocks Nov 7 16:31:07.150862 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:31:07.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.228394 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:31:07.302498 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:31:07.304078 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:31:07.303789 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:31:07.307106 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:31:07.309424 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:31:07.310507 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:31:07.310570 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:31:07.310606 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:31:07.323926 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:31:07.326588 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:31:07.331890 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (890) Nov 7 16:31:07.331913 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:07.331924 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:07.333949 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:31:07.333970 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:31:07.334890 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:31:07.613624 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:31:07.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.615774 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:31:07.617456 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:31:07.640566 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:07.655666 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:31:07.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.670621 ignition[1188]: INFO : Ignition 2.22.0 Nov 7 16:31:07.670621 ignition[1188]: INFO : Stage: mount Nov 7 16:31:07.672321 ignition[1188]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:07.672321 ignition[1188]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:07.672321 ignition[1188]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 7 16:31:07.672321 ignition[1188]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 7 16:31:07.684305 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1199) Nov 7 16:31:07.684341 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:07.684353 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:07.684363 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:31:07.684375 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:31:07.684388 ignition[1188]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 7 16:31:07.684388 ignition[1188]: INFO : mount: mount passed Nov 7 16:31:07.684388 ignition[1188]: INFO : Ignition finished successfully Nov 7 16:31:07.686826 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:31:07.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:07.691024 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:31:08.228578 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:31:08.262380 ignition[1217]: INFO : Ignition 2.22.0 Nov 7 16:31:08.262380 ignition[1217]: INFO : Stage: files Nov 7 16:31:08.262380 ignition[1217]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:08.262380 ignition[1217]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:08.262380 ignition[1217]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:31:08.273682 ignition[1217]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:31:08.273682 ignition[1217]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 7 16:31:08.273682 ignition[1217]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:31:08.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.266965 unknown[1217]: wrote ssh authorized keys file for user: core Nov 7 16:31:08.306836 ignition[1217]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:31:08.306836 ignition[1217]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:31:08.306836 ignition[1217]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:31:08.306836 ignition[1217]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Nov 7 16:31:08.306836 ignition[1217]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:31:08.306836 ignition[1217]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:31:08.306836 ignition[1217]: INFO : files: files passed Nov 7 16:31:08.306836 ignition[1217]: INFO : Ignition finished successfully Nov 7 16:31:08.301845 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:31:08.307712 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:31:08.311892 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:31:08.329466 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:31:08.329596 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:31:08.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.333003 initrd-setup-root-after-ignition[1247]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:31:08.334397 initrd-setup-root-after-ignition[1251]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:08.334397 initrd-setup-root-after-ignition[1251]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:08.337445 initrd-setup-root-after-ignition[1255]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:31:08.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.337010 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:31:08.339020 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:31:08.341021 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:31:08.373416 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:31:08.373580 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:31:08.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.376037 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:31:08.377137 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:31:08.379492 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:31:08.380386 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:31:08.418330 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:31:08.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.421146 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:31:08.451665 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:31:08.451872 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:08.453369 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:08.455728 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:31:08.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.459383 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:31:08.459533 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:31:08.463318 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:31:08.464538 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:31:08.467032 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:31:08.469737 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:31:08.474433 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:31:08.476918 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:31:08.478244 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:31:08.480301 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:31:08.482823 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:31:08.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.484833 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:31:08.486797 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:31:08.488491 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:31:08.488663 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:31:08.492264 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:08.494482 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:08.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.496480 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:31:08.498563 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:08.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.499979 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:31:08.500123 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:31:08.503137 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:31:08.503312 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:31:08.505650 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:31:08.507634 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:31:08.511602 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:08.513704 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:31:08.515619 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:31:08.517794 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:31:08.517929 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:31:08.519441 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:31:08.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.519636 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:31:08.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.521100 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:31:08.521219 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:08.522915 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:31:08.523077 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:31:08.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.526917 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:31:08.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.527073 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:31:08.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.529473 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:31:08.532088 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:31:08.533167 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:31:08.533355 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:08.535638 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:31:08.535793 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:08.537860 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:31:08.538008 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:31:08.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.545396 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:31:08.546709 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:31:08.557204 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:31:08.561672 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:31:08.561774 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:31:08.564471 ignition[1275]: INFO : Ignition 2.22.0 Nov 7 16:31:08.564471 ignition[1275]: INFO : Stage: umount Nov 7 16:31:08.564471 ignition[1275]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:31:08.564471 ignition[1275]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:31:08.564471 ignition[1275]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Nov 7 16:31:08.570896 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:08.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.565169 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:31:08.572058 ignition[1275]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Nov 7 16:31:08.572058 ignition[1275]: INFO : umount: umount passed Nov 7 16:31:08.572058 ignition[1275]: INFO : Ignition finished successfully Nov 7 16:31:08.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.572782 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:31:08.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.572880 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:31:08.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.574423 systemd[1]: Stopped target network.target - Network. Nov 7 16:31:08.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.575847 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:31:08.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.575906 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:31:08.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.577647 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:31:08.577692 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:31:08.579652 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:31:08.579702 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:31:08.581583 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:31:08.581642 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:31:08.583496 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:31:08.583559 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:31:08.585667 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:31:08.587457 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:31:08.599439 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:31:08.599892 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:31:08.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.603749 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:31:08.603842 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:31:08.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.607000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:31:08.608306 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:31:08.609000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:31:08.609556 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:31:08.609607 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:08.612441 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:31:08.614299 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:31:08.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.614368 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:31:08.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.616440 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:31:08.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.616490 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:08.618293 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:31:08.618342 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:08.621025 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:08.635949 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:31:08.636113 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:08.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.638685 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:31:08.638725 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:08.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.639852 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:31:08.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.639886 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:08.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.642249 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:31:08.642296 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:31:08.645247 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:31:08.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.645299 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:31:08.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.647371 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:31:08.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.647422 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:31:08.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.650400 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:31:08.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.651670 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:31:08.651740 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:08.653848 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:31:08.653901 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:08.655854 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:31:08.655904 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:31:08.657863 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:31:08.657916 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:08.659861 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:31:08.659915 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:08.674961 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:31:08.675054 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:31:08.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.678086 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:31:08.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:08.678181 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:31:08.680273 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:31:08.682450 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:31:08.698139 systemd[1]: Switching root. Nov 7 16:31:08.718923 systemd-journald[348]: Journal stopped Nov 7 16:31:09.274764 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Nov 7 16:31:09.274821 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:31:09.274838 kernel: SELinux: policy capability open_perms=1 Nov 7 16:31:09.274849 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:31:09.274859 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:31:09.274873 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:31:09.274885 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:31:09.274895 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:31:09.274909 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:31:09.274919 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:31:09.274929 systemd[1]: Successfully loaded SELinux policy in 48.037ms. Nov 7 16:31:09.274946 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.417ms. Nov 7 16:31:09.274958 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:31:09.274971 systemd[1]: Detected virtualization kvm. Nov 7 16:31:09.274981 systemd[1]: Detected architecture arm64. Nov 7 16:31:09.274992 zram_generator::config[1322]: No configuration found. Nov 7 16:31:09.275007 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:31:09.275017 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:31:09.275031 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:31:09.275043 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:31:09.275057 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:31:09.275068 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:31:09.275079 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:31:09.275089 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:31:09.275100 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:31:09.275110 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:31:09.275122 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:31:09.275133 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:31:09.275144 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:31:09.275155 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:31:09.275166 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:31:09.275176 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:31:09.275189 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:31:09.275200 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:31:09.275211 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:31:09.275221 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:31:09.275232 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:31:09.275242 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:31:09.275254 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:31:09.275265 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:31:09.275276 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:31:09.275287 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:31:09.275298 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:31:09.275308 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:31:09.275321 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:31:09.275331 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:31:09.275342 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:31:09.275352 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:31:09.275363 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:31:09.275373 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:31:09.275384 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:31:09.275396 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:31:09.275407 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:31:09.275417 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:31:09.275428 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:31:09.275439 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:31:09.275449 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:31:09.275460 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:31:09.275472 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:31:09.275482 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:31:09.275493 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:31:09.275503 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:31:09.275515 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:31:09.275600 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:31:09.275613 systemd[1]: Reached target machines.target - Containers. Nov 7 16:31:09.275626 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:31:09.275637 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:31:09.275648 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:31:09.275659 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:31:09.275670 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:09.275681 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:31:09.275693 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:09.275704 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:31:09.275715 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:09.275727 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:31:09.275737 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:31:09.275748 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:31:09.275758 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:31:09.275771 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:31:09.275782 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:09.275792 kernel: fuse: init (API version 7.41) Nov 7 16:31:09.275802 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:31:09.275813 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:31:09.275824 kernel: ACPI: bus type drm_connector registered Nov 7 16:31:09.275834 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:31:09.275846 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:31:09.275857 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:31:09.275867 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:31:09.275896 systemd-journald[1411]: Collecting audit messages is enabled. Nov 7 16:31:09.275923 systemd-journald[1411]: Journal started Nov 7 16:31:09.275945 systemd-journald[1411]: Runtime Journal (/run/log/journal/12d3f926a010411b8fdc5c2374879dc5) is 6M, max 48.5M, 42.4M free. Nov 7 16:31:09.133000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:31:09.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.239000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:31:09.239000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:31:09.241000 audit: BPF prog-id=15 op=LOAD Nov 7 16:31:09.241000 audit: BPF prog-id=16 op=LOAD Nov 7 16:31:09.241000 audit: BPF prog-id=17 op=LOAD Nov 7 16:31:09.273000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:31:09.273000 audit[1411]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffffb4520c0 a2=4000 a3=0 items=0 ppid=1 pid=1411 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:09.273000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:31:09.038885 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:31:09.054063 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:31:09.278782 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:31:09.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.279883 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:31:09.281434 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:31:09.283063 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:31:09.284238 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:31:09.285677 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:31:09.287057 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:31:09.288759 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:31:09.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.290290 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:31:09.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.292915 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:31:09.293083 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:31:09.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.294547 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:09.294722 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:09.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.296328 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:31:09.297574 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:31:09.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.298887 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:09.299040 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:09.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.300614 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:31:09.300780 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:31:09.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.302135 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:09.302282 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:09.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.303000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.303897 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:31:09.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.305483 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:31:09.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.307826 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:31:09.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.309551 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:31:09.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.322901 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:31:09.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.325724 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:31:09.327555 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:31:09.329938 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:31:09.332115 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:31:09.333392 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:31:09.343418 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:31:09.345600 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:31:09.346842 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:31:09.347749 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:31:09.348996 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:31:09.349821 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:31:09.353740 systemd-journald[1411]: Time spent on flushing to /var/log/journal/12d3f926a010411b8fdc5c2374879dc5 is 19.679ms for 964 entries. Nov 7 16:31:09.353740 systemd-journald[1411]: System Journal (/var/log/journal/12d3f926a010411b8fdc5c2374879dc5) is 8M, max 169.5M, 161.5M free. Nov 7 16:31:09.542760 systemd-journald[1411]: Received client request to flush runtime journal. Nov 7 16:31:09.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.353838 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:31:09.357397 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:31:09.359616 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:31:09.372883 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. Nov 7 16:31:09.372893 systemd-tmpfiles[1453]: ACLs are not supported, ignoring. Nov 7 16:31:09.373323 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:31:09.377639 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:31:09.380271 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:31:09.544595 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:31:09.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.546242 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:31:09.549445 kernel: kauditd_printk_skb: 119 callbacks suppressed Nov 7 16:31:09.549486 kernel: audit: type=1130 audit(1762533069.545:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.553862 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:31:09.554602 kernel: audit: type=1130 audit(1762533069.550:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.557924 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:31:09.558548 kernel: audit: type=1130 audit(1762533069.554:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.561659 kernel: audit: type=1334 audit(1762533069.558:131): prog-id=18 op=LOAD Nov 7 16:31:09.561705 kernel: audit: type=1334 audit(1762533069.559:132): prog-id=19 op=LOAD Nov 7 16:31:09.561756 kernel: audit: type=1334 audit(1762533069.560:133): prog-id=20 op=LOAD Nov 7 16:31:09.558000 audit: BPF prog-id=18 op=LOAD Nov 7 16:31:09.559000 audit: BPF prog-id=19 op=LOAD Nov 7 16:31:09.560000 audit: BPF prog-id=20 op=LOAD Nov 7 16:31:09.561472 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:31:09.564540 kernel: audit: type=1334 audit(1762533069.563:134): prog-id=21 op=LOAD Nov 7 16:31:09.563000 audit: BPF prog-id=21 op=LOAD Nov 7 16:31:09.564201 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:31:09.568577 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:31:09.573489 kernel: audit: type=1334 audit(1762533069.570:135): prog-id=22 op=LOAD Nov 7 16:31:09.573557 kernel: audit: type=1334 audit(1762533069.570:136): prog-id=23 op=LOAD Nov 7 16:31:09.570000 audit: BPF prog-id=22 op=LOAD Nov 7 16:31:09.570000 audit: BPF prog-id=23 op=LOAD Nov 7 16:31:09.574888 kernel: audit: type=1334 audit(1762533069.570:137): prog-id=24 op=LOAD Nov 7 16:31:09.570000 audit: BPF prog-id=24 op=LOAD Nov 7 16:31:09.573926 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:31:09.577000 audit: BPF prog-id=25 op=LOAD Nov 7 16:31:09.579000 audit: BPF prog-id=26 op=LOAD Nov 7 16:31:09.579000 audit: BPF prog-id=27 op=LOAD Nov 7 16:31:09.580369 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:31:09.589776 systemd-tmpfiles[1469]: ACLs are not supported, ignoring. Nov 7 16:31:09.590028 systemd-tmpfiles[1469]: ACLs are not supported, ignoring. Nov 7 16:31:09.594604 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:31:09.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.604379 systemd-nsresourced[1470]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:31:09.605446 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:31:09.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.613816 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:31:09.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.654918 systemd-oomd[1467]: No swap; memory pressure usage will be degraded Nov 7 16:31:09.655346 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:31:09.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.664160 systemd-resolved[1468]: Positive Trust Anchors: Nov 7 16:31:09.664426 systemd-resolved[1468]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:31:09.664433 systemd-resolved[1468]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:31:09.664469 systemd-resolved[1468]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:31:09.670334 systemd-resolved[1468]: Defaulting to hostname 'linux'. Nov 7 16:31:09.671817 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:31:09.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.673136 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:31:09.755323 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:31:09.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.756000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:31:09.756000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:31:09.756000 audit: BPF prog-id=28 op=LOAD Nov 7 16:31:09.757000 audit: BPF prog-id=29 op=LOAD Nov 7 16:31:09.758387 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:31:09.793811 systemd-udevd[1489]: Using default interface naming scheme 'v257'. Nov 7 16:31:09.811581 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:31:09.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.813000 audit: BPF prog-id=30 op=LOAD Nov 7 16:31:09.815675 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:31:09.840486 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:31:09.888353 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:31:09.891629 systemd-networkd[1498]: lo: Link UP Nov 7 16:31:09.891640 systemd-networkd[1498]: lo: Gained carrier Nov 7 16:31:09.892251 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:31:09.892853 systemd-networkd[1498]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:09.892857 systemd-networkd[1498]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:31:09.893434 systemd-networkd[1498]: eth0: Link UP Nov 7 16:31:09.893583 systemd-networkd[1498]: eth0: Gained carrier Nov 7 16:31:09.893598 systemd-networkd[1498]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:31:09.894787 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:31:09.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.896861 systemd[1]: Reached target network.target - Network. Nov 7 16:31:09.900312 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:31:09.902667 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:31:09.906642 systemd-networkd[1498]: eth0: DHCPv4 address 10.0.0.14/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:31:09.920586 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:31:09.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.924450 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:31:09.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:09.962921 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:31:10.014717 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:31:10.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.056708 systemd[1]: Mounting oem.mount - /oem... Nov 7 16:31:10.089003 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1546) Nov 7 16:31:10.089087 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:31:10.089107 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:31:10.092792 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:31:10.092850 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:31:10.094074 systemd[1]: Mounted oem.mount - /oem. Nov 7 16:31:10.095451 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:31:10.097442 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:31:10.099084 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:10.099196 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:10.099245 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:31:10.100345 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:31:10.127538 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:31:10.163553 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:31:10.188548 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:31:10.194544 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:31:10.199477 (sd-merge)[1567]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:31:10.202339 (sd-merge)[1567]: Merged extensions into '/usr'. Nov 7 16:31:10.205242 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:31:10.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.208079 systemd[1]: Starting ensure-sysext.service... Nov 7 16:31:10.209733 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:31:10.240107 systemd-tmpfiles[1570]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:31:10.240142 systemd-tmpfiles[1570]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:31:10.240353 systemd-tmpfiles[1570]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:31:10.241297 systemd-tmpfiles[1570]: ACLs are not supported, ignoring. Nov 7 16:31:10.241350 systemd-tmpfiles[1570]: ACLs are not supported, ignoring. Nov 7 16:31:10.242699 systemd[1]: Reload requested from client PID 1569 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:31:10.242716 systemd[1]: Reloading... Nov 7 16:31:10.245986 systemd-tmpfiles[1570]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:31:10.246002 systemd-tmpfiles[1570]: Skipping /boot Nov 7 16:31:10.252683 systemd-tmpfiles[1570]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:31:10.252698 systemd-tmpfiles[1570]: Skipping /boot Nov 7 16:31:10.292622 zram_generator::config[1604]: No configuration found. Nov 7 16:31:10.465027 systemd[1]: Reloading finished in 221 ms. Nov 7 16:31:10.498000 audit: BPF prog-id=31 op=LOAD Nov 7 16:31:10.498000 audit: BPF prog-id=32 op=LOAD Nov 7 16:31:10.498000 audit: BPF prog-id=28 op=UNLOAD Nov 7 16:31:10.498000 audit: BPF prog-id=29 op=UNLOAD Nov 7 16:31:10.499000 audit: BPF prog-id=33 op=LOAD Nov 7 16:31:10.499000 audit: BPF prog-id=30 op=UNLOAD Nov 7 16:31:10.500000 audit: BPF prog-id=34 op=LOAD Nov 7 16:31:10.500000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:31:10.501000 audit: BPF prog-id=35 op=LOAD Nov 7 16:31:10.501000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:31:10.501000 audit: BPF prog-id=36 op=LOAD Nov 7 16:31:10.501000 audit: BPF prog-id=37 op=LOAD Nov 7 16:31:10.501000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:31:10.501000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:31:10.501000 audit: BPF prog-id=38 op=LOAD Nov 7 16:31:10.501000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:31:10.501000 audit: BPF prog-id=39 op=LOAD Nov 7 16:31:10.501000 audit: BPF prog-id=40 op=LOAD Nov 7 16:31:10.501000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:31:10.501000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:31:10.502000 audit: BPF prog-id=41 op=LOAD Nov 7 16:31:10.502000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:31:10.502000 audit: BPF prog-id=42 op=LOAD Nov 7 16:31:10.502000 audit: BPF prog-id=43 op=LOAD Nov 7 16:31:10.502000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:31:10.502000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:31:10.503000 audit: BPF prog-id=44 op=LOAD Nov 7 16:31:10.503000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:31:10.503000 audit: BPF prog-id=45 op=LOAD Nov 7 16:31:10.503000 audit: BPF prog-id=46 op=LOAD Nov 7 16:31:10.503000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:31:10.503000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:31:10.506256 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:31:10.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.514888 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:10.517300 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:31:10.530473 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:31:10.535779 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:31:10.538801 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:31:10.544697 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:31:10.546114 augenrules[1652]: /sbin/augenrules: No change Nov 7 16:31:10.553119 augenrules[1672]: No rules Nov 7 16:31:10.553271 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:10.558634 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:10.561000 audit[1662]: SYSTEM_BOOT pid=1662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.562233 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:10.564200 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:10.564393 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:10.564477 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:10.564610 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:31:10.565914 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:10.567558 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:10.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.571312 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:10.571511 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:10.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.573702 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:10.573879 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:10.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.576704 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:31:10.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.580814 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:10.581001 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:10.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.587602 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:31:10.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.594123 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:31:10.595408 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:10.595487 ldconfig[1654]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:31:10.597671 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:10.599844 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:10.601127 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:10.601293 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:10.601382 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:10.601489 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:31:10.601604 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:31:10.609008 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:31:10.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.612544 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:31:10.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.614260 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:10.614436 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:10.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.616126 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:10.617600 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:10.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.619253 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:10.619467 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:10.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.628738 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:10.629784 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:31:10.630850 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:31:10.645783 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:31:10.647805 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:31:10.649968 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:31:10.652798 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:31:10.652976 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:31:10.653072 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:31:10.653172 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:31:10.654233 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:31:10.655359 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:31:10.656976 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:31:10.657205 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:31:10.657405 augenrules[1692]: /sbin/augenrules: No change Nov 7 16:31:10.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.660126 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:31:10.660317 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:31:10.661957 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:31:10.662133 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:31:10.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.663902 augenrules[1712]: No rules Nov 7 16:31:10.663920 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:31:10.664080 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:31:10.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.665862 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:10.666060 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:10.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.667763 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:31:10.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.673613 systemd[1]: Finished ensure-sysext.service. Nov 7 16:31:10.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.680447 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:31:10.680505 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:31:10.680000 audit: BPF prog-id=47 op=LOAD Nov 7 16:31:10.682084 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:31:10.732631 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:31:10.054287 systemd-timesyncd[1723]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:31:10.059205 systemd-journald[1411]: Time jumped backwards, rotating. Nov 7 16:31:10.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.054337 systemd-timesyncd[1723]: Initial clock synchronization to Fri 2025-11-07 16:31:10.054200 UTC. Nov 7 16:31:10.054940 systemd-resolved[1468]: Clock change detected. Flushing caches. Nov 7 16:31:10.056103 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:31:10.057435 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:31:10.058957 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:31:10.060256 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:31:10.061577 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:31:10.061609 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:31:10.062513 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:31:10.063708 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:31:10.064856 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:31:10.070206 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:31:10.071611 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:31:10.072714 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:31:10.074771 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:31:10.077465 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:31:10.080242 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:31:10.081855 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:31:10.083181 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:31:10.086354 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:31:10.087756 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:31:10.089533 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:31:10.090683 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:31:10.091676 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:31:10.092668 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:31:10.092699 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:31:10.093669 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:31:10.095649 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:31:10.097472 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:31:10.099538 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:31:10.101511 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:31:10.102559 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:31:10.103464 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:31:10.107634 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:31:10.109724 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:31:10.111909 jq[1733]: false Nov 7 16:31:10.111000 audit: BPF prog-id=48 op=LOAD Nov 7 16:31:10.111000 audit: BPF prog-id=49 op=LOAD Nov 7 16:31:10.111000 audit: BPF prog-id=50 op=LOAD Nov 7 16:31:10.113313 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:31:10.114587 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:31:10.114650 extend-filesystems[1734]: Found /dev/vda6 Nov 7 16:31:10.119046 extend-filesystems[1734]: Found /dev/vda9 Nov 7 16:31:10.119817 extend-filesystems[1734]: Checking size of /dev/vda9 Nov 7 16:31:10.120660 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:31:10.122769 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:31:10.124662 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:31:10.127955 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:31:10.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.132765 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:31:10.132982 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:31:10.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.133155 extend-filesystems[1734]: Old size kept for /dev/vda9 Nov 7 16:31:10.133242 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:31:10.133415 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:31:10.134419 jq[1754]: true Nov 7 16:31:10.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.135877 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:31:10.136419 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:31:10.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.139257 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:31:10.139565 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:31:10.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.141000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.148571 jq[1761]: true Nov 7 16:31:10.192996 dbus-daemon[1731]: [system] SELinux support is enabled Nov 7 16:31:10.193917 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:31:10.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.199301 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:31:10.199331 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:31:10.200456 update_engine[1750]: I20251107 16:31:10.200239 1750 main.cc:92] Flatcar Update Engine starting Nov 7 16:31:10.200849 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:31:10.200873 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:31:10.203890 update_engine[1750]: I20251107 16:31:10.203756 1750 update_check_scheduler.cc:74] Next update check in 8m15s Nov 7 16:31:10.205030 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:31:10.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.208727 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:31:10.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.213235 systemd-logind[1742]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:31:10.213459 systemd-logind[1742]: New seat seat0. Nov 7 16:31:10.215922 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:31:10.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.225883 bash[1805]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:31:10.226998 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:31:10.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.230554 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:31:10.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.234716 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:31:10.236074 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:31:10.253971 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:31:10.254401 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:31:10.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.257271 locksmithd[1802]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:31:10.257721 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:31:10.268645 systemd-networkd[1498]: eth0: Gained IPv6LL Nov 7 16:31:10.271708 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:31:10.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.273744 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:31:10.276110 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:31:10.278515 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:31:10.284658 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:31:10.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.293637 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:31:10.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.295810 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:31:10.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.298785 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:31:10.300751 containerd[1763]: time="2025-11-07T16:31:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:31:10.302600 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:31:10.304181 containerd[1763]: time="2025-11-07T16:31:10.304106972Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:31:10.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.313947 containerd[1763]: time="2025-11-07T16:31:10.313886892Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="86.76µs" Nov 7 16:31:10.313947 containerd[1763]: time="2025-11-07T16:31:10.313930652Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:31:10.314023 containerd[1763]: time="2025-11-07T16:31:10.313980572Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:31:10.314023 containerd[1763]: time="2025-11-07T16:31:10.314002452Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:31:10.314277 containerd[1763]: time="2025-11-07T16:31:10.314235972Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:31:10.314277 containerd[1763]: time="2025-11-07T16:31:10.314270412Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:31:10.315069 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:31:10.315743 containerd[1763]: time="2025-11-07T16:31:10.315705012Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:31:10.315775 containerd[1763]: time="2025-11-07T16:31:10.315741732Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:31:10.315864 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:31:10.316141 containerd[1763]: time="2025-11-07T16:31:10.316108692Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:31:10.316141 containerd[1763]: time="2025-11-07T16:31:10.316138252Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:31:10.316191 containerd[1763]: time="2025-11-07T16:31:10.316156612Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:31:10.316191 containerd[1763]: time="2025-11-07T16:31:10.316165612Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:31:10.316552 containerd[1763]: time="2025-11-07T16:31:10.316514812Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:31:10.316552 containerd[1763]: time="2025-11-07T16:31:10.316550852Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:31:10.316775 containerd[1763]: time="2025-11-07T16:31:10.316752772Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:31:10.317050 containerd[1763]: time="2025-11-07T16:31:10.317030812Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:31:10.317083 containerd[1763]: time="2025-11-07T16:31:10.317069532Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:31:10.317101 containerd[1763]: time="2025-11-07T16:31:10.317083212Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:31:10.317124 containerd[1763]: time="2025-11-07T16:31:10.317113892Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:31:10.317314 containerd[1763]: time="2025-11-07T16:31:10.317300572Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:31:10.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.317422 containerd[1763]: time="2025-11-07T16:31:10.317336572Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:31:10.317654 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:31:10.317872 containerd[1763]: time="2025-11-07T16:31:10.317829052Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:31:10.317872 containerd[1763]: time="2025-11-07T16:31:10.317869012Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:31:10.318052 containerd[1763]: time="2025-11-07T16:31:10.318021372Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:31:10.318052 containerd[1763]: time="2025-11-07T16:31:10.318038172Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:31:10.318125 containerd[1763]: time="2025-11-07T16:31:10.318052492Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:31:10.318125 containerd[1763]: time="2025-11-07T16:31:10.318064132Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:31:10.318125 containerd[1763]: time="2025-11-07T16:31:10.318082172Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:31:10.318125 containerd[1763]: time="2025-11-07T16:31:10.318095492Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:31:10.318125 containerd[1763]: time="2025-11-07T16:31:10.318106612Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:31:10.318125 containerd[1763]: time="2025-11-07T16:31:10.318118372Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:31:10.318216 containerd[1763]: time="2025-11-07T16:31:10.318128372Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:31:10.318216 containerd[1763]: time="2025-11-07T16:31:10.318139252Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:31:10.318216 containerd[1763]: time="2025-11-07T16:31:10.318151292Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:31:10.318216 containerd[1763]: time="2025-11-07T16:31:10.318162852Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:31:10.318281 containerd[1763]: time="2025-11-07T16:31:10.318235252Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:31:10.318281 containerd[1763]: time="2025-11-07T16:31:10.318253812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:31:10.318281 containerd[1763]: time="2025-11-07T16:31:10.318274212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:31:10.318330 containerd[1763]: time="2025-11-07T16:31:10.318285452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:31:10.318330 containerd[1763]: time="2025-11-07T16:31:10.318296252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:31:10.318330 containerd[1763]: time="2025-11-07T16:31:10.318314052Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:31:10.318330 containerd[1763]: time="2025-11-07T16:31:10.318324972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:31:10.318389 containerd[1763]: time="2025-11-07T16:31:10.318335692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:31:10.318389 containerd[1763]: time="2025-11-07T16:31:10.318347332Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:31:10.318389 containerd[1763]: time="2025-11-07T16:31:10.318357452Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:31:10.318389 containerd[1763]: time="2025-11-07T16:31:10.318367572Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:31:10.318450 containerd[1763]: time="2025-11-07T16:31:10.318391172Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:31:10.318450 containerd[1763]: time="2025-11-07T16:31:10.318426612Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:31:10.318450 containerd[1763]: time="2025-11-07T16:31:10.318439572Z" level=info msg="Start snapshots syncer" Nov 7 16:31:10.318536 containerd[1763]: time="2025-11-07T16:31:10.318465492Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:31:10.318744 containerd[1763]: time="2025-11-07T16:31:10.318704532Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:31:10.318958 containerd[1763]: time="2025-11-07T16:31:10.318758492Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:31:10.318958 containerd[1763]: time="2025-11-07T16:31:10.318822412Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:31:10.318958 containerd[1763]: time="2025-11-07T16:31:10.318915412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:31:10.318958 containerd[1763]: time="2025-11-07T16:31:10.318935212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:31:10.318958 containerd[1763]: time="2025-11-07T16:31:10.318945532Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:31:10.318958 containerd[1763]: time="2025-11-07T16:31:10.318955772Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:31:10.319052 containerd[1763]: time="2025-11-07T16:31:10.318968492Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:31:10.319052 containerd[1763]: time="2025-11-07T16:31:10.318980132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:31:10.319052 containerd[1763]: time="2025-11-07T16:31:10.318990212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:31:10.319052 containerd[1763]: time="2025-11-07T16:31:10.319000092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:31:10.319052 containerd[1763]: time="2025-11-07T16:31:10.319010572Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319053852Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319067252Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319075172Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319084412Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319093452Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319102892Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319112852Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:31:10.319126 containerd[1763]: time="2025-11-07T16:31:10.319124892Z" level=info msg="runtime interface created" Nov 7 16:31:10.319244 containerd[1763]: time="2025-11-07T16:31:10.319130452Z" level=info msg="created NRI interface" Nov 7 16:31:10.319244 containerd[1763]: time="2025-11-07T16:31:10.319144692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:31:10.319244 containerd[1763]: time="2025-11-07T16:31:10.319155572Z" level=info msg="Connect containerd service" Nov 7 16:31:10.319244 containerd[1763]: time="2025-11-07T16:31:10.319175452Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:31:10.319878 containerd[1763]: time="2025-11-07T16:31:10.319837012Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:31:10.386040 containerd[1763]: time="2025-11-07T16:31:10.385970732Z" level=info msg="Start subscribing containerd event" Nov 7 16:31:10.386040 containerd[1763]: time="2025-11-07T16:31:10.386040412Z" level=info msg="Start recovering state" Nov 7 16:31:10.386142 containerd[1763]: time="2025-11-07T16:31:10.386129892Z" level=info msg="Start event monitor" Nov 7 16:31:10.386161 containerd[1763]: time="2025-11-07T16:31:10.386141732Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:31:10.386161 containerd[1763]: time="2025-11-07T16:31:10.386150412Z" level=info msg="Start streaming server" Nov 7 16:31:10.386161 containerd[1763]: time="2025-11-07T16:31:10.386158732Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:31:10.386385 containerd[1763]: time="2025-11-07T16:31:10.386165932Z" level=info msg="runtime interface starting up..." Nov 7 16:31:10.386436 containerd[1763]: time="2025-11-07T16:31:10.386382252Z" level=info msg="starting plugins..." Nov 7 16:31:10.386436 containerd[1763]: time="2025-11-07T16:31:10.386405612Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:31:10.386469 containerd[1763]: time="2025-11-07T16:31:10.386242972Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:31:10.386543 containerd[1763]: time="2025-11-07T16:31:10.386519612Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:31:10.386654 containerd[1763]: time="2025-11-07T16:31:10.386642652Z" level=info msg="containerd successfully booted in 0.086305s" Nov 7 16:31:10.386804 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:31:10.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.388381 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:31:10.389747 systemd[1]: Startup finished in 1.438s (kernel) + 2.777s (initrd) + 2.335s (userspace) = 6.552s. Nov 7 16:31:10.755000 audit[1826]: USER_ACCT pid=1826 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 7 16:31:10.755000 audit[1826]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffd76634d0 a2=3 a3=0 items=0 ppid=1 pid=1826 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:10.755000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 7 16:31:10.756000 audit[1828]: USER_ACCT pid=1828 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 7 16:31:10.756702 login[1826]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:10.756000 audit[1828]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=fffff5be94e0 a2=3 a3=0 items=0 ppid=1 pid=1828 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=2 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:10.756000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 7 16:31:10.759334 login[1828]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:10.765654 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:31:10.766636 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:31:10.771046 systemd-logind[1742]: New session 1 of user core. Nov 7 16:31:10.775202 systemd-logind[1742]: New session 2 of user core. Nov 7 16:31:10.793953 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:31:10.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.796340 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:31:10.814000 audit[1859]: USER_ACCT pid=1859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.814000 audit[1859]: CRED_ACQ pid=1859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:31:10.815631 (systemd)[1859]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:31:10.818081 systemd-logind[1742]: New session c1 of user core. Nov 7 16:31:10.818000 audit[1859]: USER_START pid=1859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.927194 systemd[1859]: Queued start job for default target default.target. Nov 7 16:31:10.945418 systemd[1859]: Created slice app.slice - User Application Slice. Nov 7 16:31:10.945450 systemd[1859]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:31:10.945463 systemd[1859]: Reached target paths.target - Paths. Nov 7 16:31:10.945547 systemd[1859]: Reached target timers.target - Timers. Nov 7 16:31:10.946735 systemd[1859]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:31:10.947554 systemd[1859]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:31:10.956273 systemd[1859]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:31:10.956335 systemd[1859]: Reached target sockets.target - Sockets. Nov 7 16:31:10.956829 systemd[1859]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:31:10.956911 systemd[1859]: Reached target basic.target - Basic System. Nov 7 16:31:10.956948 systemd[1859]: Reached target default.target - Main User Target. Nov 7 16:31:10.956972 systemd[1859]: Startup finished in 133ms. Nov 7 16:31:10.957267 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:31:10.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:10.958665 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:31:10.959319 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:31:10.961000 audit[1826]: USER_START pid=1826 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 7 16:31:10.963000 audit[1826]: CRED_ACQ pid=1826 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 7 16:31:10.964000 audit[1828]: USER_START pid=1828 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 7 16:31:10.964000 audit[1828]: CRED_ACQ pid=1828 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 7 16:31:16.521179 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:31:16.522286 systemd[1]: Started sshd@0-10.0.0.14:22-10.0.0.1:32998.service - OpenSSH per-connection server daemon (10.0.0.1:32998). Nov 7 16:31:16.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.14:22-10.0.0.1:32998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.526301 kernel: kauditd_printk_skb: 131 callbacks suppressed Nov 7 16:31:16.526335 kernel: audit: type=1130 audit(1762533076.521:265): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.14:22-10.0.0.1:32998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.584000 audit[1891]: USER_ACCT pid=1891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.585470 sshd[1891]: Accepted publickey for core from 10.0.0.1 port 32998 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:16.588000 audit[1891]: CRED_ACQ pid=1891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.589557 sshd-session[1891]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:16.592382 kernel: audit: type=1101 audit(1762533076.584:266): pid=1891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.592432 kernel: audit: type=1103 audit(1762533076.588:267): pid=1891 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.592455 kernel: audit: type=1006 audit(1762533076.588:268): pid=1891 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=3 res=1 Nov 7 16:31:16.588000 audit[1891]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5e0c860 a2=3 a3=0 items=0 ppid=1 pid=1891 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:16.598311 kernel: audit: type=1300 audit(1762533076.588:268): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5e0c860 a2=3 a3=0 items=0 ppid=1 pid=1891 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:16.588000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:16.599802 kernel: audit: type=1327 audit(1762533076.588:268): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:16.601354 systemd-logind[1742]: New session 3 of user core. Nov 7 16:31:16.607694 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:31:16.608000 audit[1891]: USER_START pid=1891 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.613000 audit[1894]: CRED_ACQ pid=1894 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.617007 kernel: audit: type=1105 audit(1762533076.608:269): pid=1891 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.617053 kernel: audit: type=1103 audit(1762533076.613:270): pid=1894 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.639978 systemd[1]: Started sshd@1-10.0.0.14:22-10.0.0.1:33002.service - OpenSSH per-connection server daemon (10.0.0.1:33002). Nov 7 16:31:16.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.14:22-10.0.0.1:33002 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.644511 kernel: audit: type=1130 audit(1762533076.639:271): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.14:22-10.0.0.1:33002 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.695000 audit[1897]: USER_ACCT pid=1897 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.695973 sshd[1897]: Accepted publickey for core from 10.0.0.1 port 33002 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:16.699000 audit[1897]: CRED_ACQ pid=1897 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.699000 audit[1897]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeb2a4aa0 a2=3 a3=0 items=0 ppid=1 pid=1897 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:16.699000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:16.700249 sshd-session[1897]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:16.700496 kernel: audit: type=1101 audit(1762533076.695:272): pid=1897 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.703919 systemd-logind[1742]: New session 4 of user core. Nov 7 16:31:16.712662 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:31:16.713000 audit[1897]: USER_START pid=1897 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.715000 audit[1900]: CRED_ACQ pid=1900 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.722443 sshd[1900]: Connection closed by 10.0.0.1 port 33002 Nov 7 16:31:16.722920 sshd-session[1897]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:16.723000 audit[1897]: USER_END pid=1897 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.723000 audit[1897]: CRED_DISP pid=1897 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.734167 systemd[1]: sshd@1-10.0.0.14:22-10.0.0.1:33002.service: Deactivated successfully. Nov 7 16:31:16.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.14:22-10.0.0.1:33002 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.735941 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:31:16.738071 systemd-logind[1742]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:31:16.740306 systemd[1]: Started sshd@2-10.0.0.14:22-10.0.0.1:33016.service - OpenSSH per-connection server daemon (10.0.0.1:33016). Nov 7 16:31:16.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.14:22-10.0.0.1:33016 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.741040 systemd-logind[1742]: Removed session 4. Nov 7 16:31:16.786000 audit[1906]: USER_ACCT pid=1906 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.787566 sshd[1906]: Accepted publickey for core from 10.0.0.1 port 33016 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:16.787000 audit[1906]: CRED_ACQ pid=1906 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.787000 audit[1906]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff653f7d0 a2=3 a3=0 items=0 ppid=1 pid=1906 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:16.787000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:16.788787 sshd-session[1906]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:16.792544 systemd-logind[1742]: New session 5 of user core. Nov 7 16:31:16.799729 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:31:16.800000 audit[1906]: USER_START pid=1906 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.802000 audit[1909]: CRED_ACQ pid=1909 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.805840 sshd[1909]: Connection closed by 10.0.0.1 port 33016 Nov 7 16:31:16.806357 sshd-session[1906]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:16.806000 audit[1906]: USER_END pid=1906 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.807000 audit[1906]: CRED_DISP pid=1906 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.815362 systemd[1]: sshd@2-10.0.0.14:22-10.0.0.1:33016.service: Deactivated successfully. Nov 7 16:31:16.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.14:22-10.0.0.1:33016 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.816788 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:31:16.818187 systemd-logind[1742]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:31:16.820360 systemd-logind[1742]: Removed session 5. Nov 7 16:31:16.822531 systemd[1]: Started sshd@3-10.0.0.14:22-10.0.0.1:33030.service - OpenSSH per-connection server daemon (10.0.0.1:33030). Nov 7 16:31:16.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.14:22-10.0.0.1:33030 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.882000 audit[1915]: USER_ACCT pid=1915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.882883 sshd[1915]: Accepted publickey for core from 10.0.0.1 port 33030 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:16.883000 audit[1915]: CRED_ACQ pid=1915 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.883000 audit[1915]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd688fd60 a2=3 a3=0 items=0 ppid=1 pid=1915 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:16.883000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:16.884247 sshd-session[1915]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:16.888077 systemd-logind[1742]: New session 6 of user core. Nov 7 16:31:16.903672 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:31:16.904000 audit[1915]: USER_START pid=1915 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.906000 audit[1918]: CRED_ACQ pid=1918 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.913522 sshd[1918]: Connection closed by 10.0.0.1 port 33030 Nov 7 16:31:16.913801 sshd-session[1915]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:16.914000 audit[1915]: USER_END pid=1915 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.914000 audit[1915]: CRED_DISP pid=1915 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.926161 systemd[1]: sshd@3-10.0.0.14:22-10.0.0.1:33030.service: Deactivated successfully. Nov 7 16:31:16.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.14:22-10.0.0.1:33030 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.928637 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:31:16.929253 systemd-logind[1742]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:31:16.931452 systemd[1]: Started sshd@4-10.0.0.14:22-10.0.0.1:33038.service - OpenSSH per-connection server daemon (10.0.0.1:33038). Nov 7 16:31:16.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.14:22-10.0.0.1:33038 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:16.932044 systemd-logind[1742]: Removed session 6. Nov 7 16:31:16.982000 audit[1924]: USER_ACCT pid=1924 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.983609 sshd[1924]: Accepted publickey for core from 10.0.0.1 port 33038 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:16.983000 audit[1924]: CRED_ACQ pid=1924 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.983000 audit[1924]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcec803f0 a2=3 a3=0 items=0 ppid=1 pid=1924 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:16.983000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:16.984781 sshd-session[1924]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:16.988563 systemd-logind[1742]: New session 7 of user core. Nov 7 16:31:16.996658 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:31:16.997000 audit[1924]: USER_START pid=1924 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:16.999000 audit[1927]: CRED_ACQ pid=1927 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.014000 audit[1928]: USER_ACCT pid=1928 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.014747 sudo[1928]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:31:17.014000 audit[1928]: CRED_REFR pid=1928 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.015009 sudo[1928]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:17.016000 audit[1928]: USER_START pid=1928 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.017000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:31:17.027000 audit[1731]: USER_MAC_STATUS pid=1731 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:31:17.017000 audit[1929]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff8bef8d0 a2=1 a3=0 items=0 ppid=1928 pid=1929 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:17.017000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:31:17.029380 sudo[1928]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:17.028000 audit[1928]: USER_END pid=1928 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.029000 audit[1928]: CRED_DISP pid=1928 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.031870 sshd[1927]: Connection closed by 10.0.0.1 port 33038 Nov 7 16:31:17.031678 sshd-session[1924]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:17.033000 audit[1924]: USER_END pid=1924 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.033000 audit[1924]: CRED_DISP pid=1924 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.039398 systemd[1]: sshd@4-10.0.0.14:22-10.0.0.1:33038.service: Deactivated successfully. Nov 7 16:31:17.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.14:22-10.0.0.1:33038 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.042081 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:31:17.043030 systemd-logind[1742]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:31:17.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.14:22-10.0.0.1:33044 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.045807 systemd[1]: Started sshd@5-10.0.0.14:22-10.0.0.1:33044.service - OpenSSH per-connection server daemon (10.0.0.1:33044). Nov 7 16:31:17.046426 systemd-logind[1742]: Removed session 7. Nov 7 16:31:17.098000 audit[1934]: USER_ACCT pid=1934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.099051 sshd[1934]: Accepted publickey for core from 10.0.0.1 port 33044 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:17.099000 audit[1934]: CRED_ACQ pid=1934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.099000 audit[1934]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcddadd00 a2=3 a3=0 items=0 ppid=1 pid=1934 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:17.099000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:17.100526 sshd-session[1934]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:17.105295 systemd-logind[1742]: New session 8 of user core. Nov 7 16:31:17.111685 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:31:17.113000 audit[1934]: USER_START pid=1934 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.115000 audit[1937]: CRED_ACQ pid=1937 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.123890 sudo[1939]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:31:17.123000 audit[1939]: USER_ACCT pid=1939 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.123000 audit[1939]: CRED_REFR pid=1939 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.124272 sudo[1939]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:17.125000 audit[1939]: USER_START pid=1939 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.127277 sudo[1939]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:17.126000 audit[1939]: USER_END pid=1939 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.126000 audit[1939]: CRED_DISP pid=1939 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.132000 audit[1938]: USER_ACCT pid=1938 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.133054 sudo[1938]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:31:17.132000 audit[1938]: CRED_REFR pid=1938 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.133313 sudo[1938]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:31:17.134000 audit[1938]: USER_START pid=1938 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.141304 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:31:17.162440 augenrules[1942]: /sbin/augenrules: No change Nov 7 16:31:17.167746 augenrules[1957]: No rules Nov 7 16:31:17.168369 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:31:17.168616 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:31:17.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.168000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.171160 sudo[1938]: pam_unix(sudo:session): session closed for user root Nov 7 16:31:17.170000 audit[1938]: USER_END pid=1938 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.170000 audit[1938]: CRED_DISP pid=1938 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.172964 sshd[1937]: Connection closed by 10.0.0.1 port 33044 Nov 7 16:31:17.173711 sshd-session[1934]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:17.174000 audit[1934]: USER_END pid=1934 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.174000 audit[1934]: CRED_DISP pid=1934 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.184272 systemd[1]: sshd@5-10.0.0.14:22-10.0.0.1:33044.service: Deactivated successfully. Nov 7 16:31:17.183000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.14:22-10.0.0.1:33044 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.185958 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:31:17.188799 systemd-logind[1742]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:31:17.191801 systemd[1]: Started sshd@6-10.0.0.14:22-10.0.0.1:33046.service - OpenSSH per-connection server daemon (10.0.0.1:33046). Nov 7 16:31:17.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.14:22-10.0.0.1:33046 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.192514 systemd-logind[1742]: Removed session 8. Nov 7 16:31:17.253000 audit[1966]: USER_ACCT pid=1966 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.254272 sshd[1966]: Accepted publickey for core from 10.0.0.1 port 33046 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:31:17.254000 audit[1966]: CRED_ACQ pid=1966 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.254000 audit[1966]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdb08e000 a2=3 a3=0 items=0 ppid=1 pid=1966 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:31:17.254000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:31:17.255420 sshd-session[1966]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:31:17.259542 systemd-logind[1742]: New session 9 of user core. Nov 7 16:31:17.270714 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:31:17.271000 audit[1966]: USER_START pid=1966 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.273000 audit[1969]: CRED_ACQ pid=1969 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.278384 sshd[1969]: Connection closed by 10.0.0.1 port 33046 Nov 7 16:31:17.277237 sshd-session[1966]: pam_unix(sshd:session): session closed for user core Nov 7 16:31:17.278000 audit[1966]: USER_END pid=1966 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.278000 audit[1966]: CRED_DISP pid=1966 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:31:17.281332 systemd[1]: sshd@6-10.0.0.14:22-10.0.0.1:33046.service: Deactivated successfully. Nov 7 16:31:17.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.14:22-10.0.0.1:33046 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:31:17.283931 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:31:17.285015 systemd-logind[1742]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:31:17.285894 systemd-logind[1742]: Removed session 9.