Nov 7 16:39:33.278022 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:39:33.278045 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:39:33.278061 kernel: KASLR enabled Nov 7 16:39:33.278067 kernel: efi: EFI v2.7 by EDK II Nov 7 16:39:33.278452 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:39:33.278459 kernel: random: crng init done Nov 7 16:39:33.278467 kernel: secureboot: Secure boot disabled Nov 7 16:39:33.278473 kernel: ACPI: Early table checksum verification disabled Nov 7 16:39:33.278483 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:39:33.278489 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:39:33.278495 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278501 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278507 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278514 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278522 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278529 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278536 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278542 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278549 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:33.278555 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:39:33.278561 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:39:33.278568 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:33.278576 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:39:33.278582 kernel: Zone ranges: Nov 7 16:39:33.278589 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:33.278595 kernel: DMA32 empty Nov 7 16:39:33.278601 kernel: Normal empty Nov 7 16:39:33.278608 kernel: Device empty Nov 7 16:39:33.278614 kernel: Movable zone start for each node Nov 7 16:39:33.278620 kernel: Early memory node ranges Nov 7 16:39:33.278627 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:39:33.278633 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:39:33.278640 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:39:33.278646 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:39:33.278654 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:39:33.278660 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:39:33.278667 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:39:33.278673 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:39:33.278680 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:39:33.278686 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:39:33.278697 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:39:33.278704 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:39:33.278711 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:39:33.278717 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:33.278724 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:39:33.278731 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:39:33.278738 kernel: psci: probing for conduit method from ACPI. Nov 7 16:39:33.278745 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:39:33.278753 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:39:33.278759 kernel: psci: Trusted OS migration not required Nov 7 16:39:33.278766 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:39:33.278773 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:39:33.278780 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:39:33.278787 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:39:33.278794 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:39:33.278801 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:39:33.278808 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:39:33.278814 kernel: CPU features: detected: Spectre-v4 Nov 7 16:39:33.278821 kernel: CPU features: detected: Spectre-BHB Nov 7 16:39:33.278829 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:39:33.278836 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:39:33.278843 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:39:33.278850 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:39:33.278856 kernel: alternatives: applying boot alternatives Nov 7 16:39:33.278865 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:39:33.278872 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:39:33.278879 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:39:33.278886 kernel: Fallback order for Node 0: 0 Nov 7 16:39:33.278893 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:39:33.278900 kernel: Policy zone: DMA Nov 7 16:39:33.278907 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:39:33.278914 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:39:33.278921 kernel: software IO TLB: area num 4. Nov 7 16:39:33.278928 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:39:33.278935 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:39:33.278942 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:39:33.278948 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:39:33.278956 kernel: rcu: RCU event tracing is enabled. Nov 7 16:39:33.278963 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:39:33.278970 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:39:33.278978 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:39:33.278985 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:39:33.278992 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:39:33.278999 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:39:33.279006 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:39:33.279013 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:39:33.279020 kernel: GICv3: 256 SPIs implemented Nov 7 16:39:33.279026 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:39:33.279033 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:39:33.279040 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:39:33.279056 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:39:33.279067 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:39:33.279087 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:39:33.279096 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:39:33.279105 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:39:33.279112 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:39:33.279119 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:39:33.279126 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:39:33.279133 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:33.279139 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:39:33.279147 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:39:33.279154 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:39:33.279164 kernel: arm-pv: using stolen time PV Nov 7 16:39:33.279171 kernel: Console: colour dummy device 80x25 Nov 7 16:39:33.279179 kernel: ACPI: Core revision 20240827 Nov 7 16:39:33.279186 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:39:33.279193 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:39:33.279201 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:39:33.279208 kernel: landlock: Up and running. Nov 7 16:39:33.279215 kernel: SELinux: Initializing. Nov 7 16:39:33.279224 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:39:33.279231 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:39:33.279238 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:39:33.279246 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:39:33.279253 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:39:33.279260 kernel: Remapping and enabling EFI services. Nov 7 16:39:33.279267 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:39:33.279276 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:39:33.279288 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:39:33.279296 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:39:33.279304 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:33.279311 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:39:33.279318 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:39:33.279326 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:39:33.279335 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:39:33.279342 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:33.279349 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:39:33.279357 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:39:33.279365 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:39:33.279373 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:39:33.279380 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:33.279389 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:39:33.279396 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:39:33.279404 kernel: SMP: Total of 4 processors activated. Nov 7 16:39:33.279411 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:39:33.279418 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:39:33.279426 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:39:33.279434 kernel: CPU features: detected: Common not Private translations Nov 7 16:39:33.279443 kernel: CPU features: detected: CRC32 instructions Nov 7 16:39:33.279450 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:39:33.279458 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:39:33.279465 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:39:33.279473 kernel: CPU features: detected: Privileged Access Never Nov 7 16:39:33.279480 kernel: CPU features: detected: RAS Extension Support Nov 7 16:39:33.279487 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:39:33.279495 kernel: alternatives: applying system-wide alternatives Nov 7 16:39:33.279504 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:39:33.279512 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:39:33.279519 kernel: devtmpfs: initialized Nov 7 16:39:33.279527 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:39:33.279535 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:39:33.279542 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:39:33.279549 kernel: 0 pages in range for non-PLT usage Nov 7 16:39:33.279558 kernel: 515200 pages in range for PLT usage Nov 7 16:39:33.279566 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:39:33.279573 kernel: SMBIOS 3.0.0 present. Nov 7 16:39:33.279580 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:39:33.279588 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:39:33.279595 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:39:33.279603 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:39:33.279612 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:39:33.279619 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:39:33.279627 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:39:33.279634 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Nov 7 16:39:33.279642 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:39:33.279649 kernel: cpuidle: using governor menu Nov 7 16:39:33.279657 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:39:33.279665 kernel: ASID allocator initialised with 32768 entries Nov 7 16:39:33.279673 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:39:33.279680 kernel: Serial: AMBA PL011 UART driver Nov 7 16:39:33.279688 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:39:33.279695 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:39:33.279703 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:39:33.279710 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:39:33.279718 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:39:33.279726 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:39:33.279734 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:39:33.279741 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:39:33.279749 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:39:33.279756 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:39:33.279764 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:39:33.279771 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:39:33.279780 kernel: ACPI: Interpreter enabled Nov 7 16:39:33.279787 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:39:33.279795 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:39:33.279802 kernel: ACPI: CPU0 has been hot-added Nov 7 16:39:33.279810 kernel: ACPI: CPU1 has been hot-added Nov 7 16:39:33.279817 kernel: ACPI: CPU2 has been hot-added Nov 7 16:39:33.279824 kernel: ACPI: CPU3 has been hot-added Nov 7 16:39:33.279833 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:39:33.279841 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:39:33.279848 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:39:33.280002 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:39:33.280124 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:39:33.280211 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:39:33.280294 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:39:33.280375 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:39:33.280385 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:39:33.280393 kernel: PCI host bridge to bus 0000:00 Nov 7 16:39:33.280478 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:39:33.280550 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:39:33.280624 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:39:33.280696 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:39:33.280797 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:39:33.280887 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:39:33.280971 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:39:33.281061 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:39:33.281157 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:39:33.281237 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:39:33.281316 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:39:33.281394 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:39:33.281465 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:39:33.281539 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:39:33.281609 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:39:33.281619 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:39:33.281627 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:39:33.281635 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:39:33.281642 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:39:33.281650 kernel: iommu: Default domain type: Translated Nov 7 16:39:33.281659 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:39:33.281667 kernel: efivars: Registered efivars operations Nov 7 16:39:33.281674 kernel: vgaarb: loaded Nov 7 16:39:33.281682 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:39:33.281689 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:39:33.281697 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:39:33.281704 kernel: pnp: PnP ACPI init Nov 7 16:39:33.281792 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:39:33.281803 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:39:33.281811 kernel: NET: Registered PF_INET protocol family Nov 7 16:39:33.281818 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:39:33.281826 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:39:33.281833 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:39:33.281841 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:39:33.281851 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:39:33.281858 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:39:33.281866 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:39:33.281874 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:39:33.281881 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:39:33.281889 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:39:33.281896 kernel: kvm [1]: HYP mode not available Nov 7 16:39:33.281905 kernel: Initialise system trusted keyrings Nov 7 16:39:33.281913 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:39:33.281920 kernel: Key type asymmetric registered Nov 7 16:39:33.281928 kernel: Asymmetric key parser 'x509' registered Nov 7 16:39:33.281935 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:39:33.281943 kernel: io scheduler mq-deadline registered Nov 7 16:39:33.281950 kernel: io scheduler kyber registered Nov 7 16:39:33.281959 kernel: io scheduler bfq registered Nov 7 16:39:33.281967 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:39:33.281974 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:39:33.281982 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:39:33.282067 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:39:33.282085 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:39:33.282093 kernel: thunder_xcv, ver 1.0 Nov 7 16:39:33.282102 kernel: thunder_bgx, ver 1.0 Nov 7 16:39:33.282109 kernel: nicpf, ver 1.0 Nov 7 16:39:33.282117 kernel: nicvf, ver 1.0 Nov 7 16:39:33.282214 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:39:33.282290 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:39:32 UTC (1762533572) Nov 7 16:39:33.282300 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:39:33.282310 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:39:33.282318 kernel: watchdog: NMI not fully supported Nov 7 16:39:33.282325 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:39:33.282333 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:39:33.282340 kernel: Segment Routing with IPv6 Nov 7 16:39:33.282348 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:39:33.282355 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:39:33.282363 kernel: Key type dns_resolver registered Nov 7 16:39:33.282372 kernel: registered taskstats version 1 Nov 7 16:39:33.282380 kernel: Loading compiled-in X.509 certificates Nov 7 16:39:33.282387 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:39:33.282395 kernel: Demotion targets for Node 0: null Nov 7 16:39:33.282402 kernel: Key type .fscrypt registered Nov 7 16:39:33.282410 kernel: Key type fscrypt-provisioning registered Nov 7 16:39:33.282417 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:39:33.282426 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:39:33.282434 kernel: ima: No architecture policies found Nov 7 16:39:33.282441 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:39:33.282449 kernel: clk: Disabling unused clocks Nov 7 16:39:33.282456 kernel: PM: genpd: Disabling unused power domains Nov 7 16:39:33.282464 kernel: Freeing unused kernel memory: 12416K Nov 7 16:39:33.282471 kernel: Run /init as init process Nov 7 16:39:33.282480 kernel: with arguments: Nov 7 16:39:33.282488 kernel: /init Nov 7 16:39:33.282495 kernel: with environment: Nov 7 16:39:33.282502 kernel: HOME=/ Nov 7 16:39:33.282510 kernel: TERM=linux Nov 7 16:39:33.282600 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:39:33.282678 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:39:33.282691 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:39:33.282698 kernel: SCSI subsystem initialized Nov 7 16:39:33.282706 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:39:33.282714 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:39:33.282722 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:39:33.282729 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:39:33.282738 kernel: raid6: neonx8 gen() 15776 MB/s Nov 7 16:39:33.282746 kernel: raid6: neonx4 gen() 15723 MB/s Nov 7 16:39:33.282753 kernel: raid6: neonx2 gen() 13207 MB/s Nov 7 16:39:33.282761 kernel: raid6: neonx1 gen() 10432 MB/s Nov 7 16:39:33.282768 kernel: raid6: int64x8 gen() 6814 MB/s Nov 7 16:39:33.282775 kernel: raid6: int64x4 gen() 7349 MB/s Nov 7 16:39:33.282782 kernel: raid6: int64x2 gen() 6109 MB/s Nov 7 16:39:33.282791 kernel: raid6: int64x1 gen() 5056 MB/s Nov 7 16:39:33.282799 kernel: raid6: using algorithm neonx8 gen() 15776 MB/s Nov 7 16:39:33.282806 kernel: raid6: .... xor() 12008 MB/s, rmw enabled Nov 7 16:39:33.282813 kernel: raid6: using neon recovery algorithm Nov 7 16:39:33.282821 kernel: xor: measuring software checksum speed Nov 7 16:39:33.282828 kernel: 8regs : 21573 MB/sec Nov 7 16:39:33.282836 kernel: 32regs : 21687 MB/sec Nov 7 16:39:33.282843 kernel: arm64_neon : 28138 MB/sec Nov 7 16:39:33.282852 kernel: xor: using function: arm64_neon (28138 MB/sec) Nov 7 16:39:33.282860 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:39:33.282867 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (202) Nov 7 16:39:33.282875 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:39:33.282883 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:33.282890 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:39:33.282899 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:39:33.282907 kernel: loop: module loaded Nov 7 16:39:33.282914 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:39:33.282922 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:39:33.282930 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:39:33.282940 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:39:33.282951 systemd[1]: Detected virtualization kvm. Nov 7 16:39:33.282958 systemd[1]: Detected architecture arm64. Nov 7 16:39:33.282966 systemd[1]: Running in initrd. Nov 7 16:39:33.282974 systemd[1]: No hostname configured, using default hostname. Nov 7 16:39:33.282982 systemd[1]: Hostname set to . Nov 7 16:39:33.282990 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:39:33.282998 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:39:33.283007 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:39:33.283015 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:33.283023 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:33.283031 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:39:33.283039 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:39:33.283054 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:39:33.283065 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:39:33.283081 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:33.283101 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:33.283109 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:39:33.283117 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:39:33.283125 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:39:33.283135 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:39:33.283143 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:39:33.283151 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:39:33.283159 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:39:33.283167 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:33.283176 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:39:33.283184 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:39:33.283193 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:39:33.283201 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:33.283209 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:33.283217 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:39:33.283234 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:39:33.283245 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:39:33.283253 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:39:33.283262 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:39:33.283271 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:39:33.283279 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:39:33.283287 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:39:33.283295 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:39:33.283306 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:33.283314 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:39:33.283322 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:33.283332 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:39:33.283341 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:39:33.283349 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:39:33.283376 systemd-journald[347]: Collecting audit messages is enabled. Nov 7 16:39:33.283396 kernel: Bridge firewalling registered Nov 7 16:39:33.283405 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:33.283414 kernel: audit: type=1130 audit(1762533573.280:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.283422 systemd-journald[347]: Journal started Nov 7 16:39:33.283442 systemd-journald[347]: Runtime Journal (/run/log/journal/985731c766504f808129ce5502d9f0c5) is 6M, max 48.5M, 42.4M free. Nov 7 16:39:33.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.277281 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 7 16:39:33.287102 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:39:33.289357 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:39:33.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.292086 kernel: audit: type=1130 audit(1762533573.289:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.295303 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:33.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.300078 kernel: audit: type=1130 audit(1762533573.296:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.300148 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:39:33.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.305574 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:39:33.308476 kernel: audit: type=1130 audit(1762533573.301:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.307857 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:39:33.311466 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:39:33.325674 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:33.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.334084 kernel: audit: type=1130 audit(1762533573.327:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.334127 kernel: audit: type=1334 audit(1762533573.331:7): prog-id=6 op=LOAD Nov 7 16:39:33.331000 audit: BPF prog-id=6 op=LOAD Nov 7 16:39:33.332747 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:39:33.335792 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:39:33.337570 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:33.344470 kernel: audit: type=1130 audit(1762533573.339:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.344490 kernel: audit: type=1130 audit(1762533573.343:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.340734 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:33.351351 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:39:33.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.356307 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:39:33.358531 kernel: audit: type=1130 audit(1762533573.353:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.377851 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:39:33.391736 systemd-resolved[378]: Positive Trust Anchors: Nov 7 16:39:33.391755 systemd-resolved[378]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:39:33.391758 systemd-resolved[378]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:39:33.391788 systemd-resolved[378]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:39:33.414343 systemd-resolved[378]: Defaulting to hostname 'linux'. Nov 7 16:39:33.415417 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:39:33.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.416680 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:39:33.461098 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:39:33.470109 kernel: iscsi: registered transport (tcp) Nov 7 16:39:33.483263 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:39:33.483289 kernel: QLogic iSCSI HBA Driver Nov 7 16:39:33.503528 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:39:33.524268 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:33.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.526561 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:39:33.570406 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:39:33.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.572899 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:39:33.574701 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:39:33.607858 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:39:33.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.611000 audit: BPF prog-id=7 op=LOAD Nov 7 16:39:33.611000 audit: BPF prog-id=8 op=LOAD Nov 7 16:39:33.611835 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:33.639497 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 7 16:39:33.647694 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:33.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.650550 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:39:33.675091 dracut-pre-trigger[695]: rd.md=0: removing MD RAID activation Nov 7 16:39:33.683834 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:39:33.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.687000 audit: BPF prog-id=9 op=LOAD Nov 7 16:39:33.687726 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:39:33.703239 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:39:33.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.705751 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:39:33.735833 systemd-networkd[752]: lo: Link UP Nov 7 16:39:33.735841 systemd-networkd[752]: lo: Gained carrier Nov 7 16:39:33.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.736403 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:39:33.738142 systemd[1]: Reached target network.target - Network. Nov 7 16:39:33.753299 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:33.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.756925 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:39:33.788819 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:39:33.802288 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:39:33.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.810007 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:39:33.822989 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:39:33.832278 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:39:33.834024 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:39:33.836626 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:33.839581 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:39:33.842981 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:39:33.851381 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:39:33.855342 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:39:33.855472 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:33.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.857921 systemd-networkd[752]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:33.857925 systemd-networkd[752]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:39:33.858493 systemd-networkd[752]: eth0: Link UP Nov 7 16:39:33.858551 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:33.858825 systemd-networkd[752]: eth0: Gained carrier Nov 7 16:39:33.858836 systemd-networkd[752]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:33.862979 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:33.877158 systemd-networkd[752]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:39:33.882184 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:39:33.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:33.899452 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:33.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:34.901955 disk-uuid[811]: Warning: The kernel is still using the old partition table. Nov 7 16:39:34.901955 disk-uuid[811]: The new table will be used at the next reboot or after you Nov 7 16:39:34.901955 disk-uuid[811]: run partprobe(8) or kpartx(8) Nov 7 16:39:34.901955 disk-uuid[811]: The operation has completed successfully. Nov 7 16:39:34.912067 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:39:34.913159 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:39:34.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:34.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:34.915289 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:39:34.942091 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (833) Nov 7 16:39:34.942305 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:39:34.944874 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:34.947557 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:39:34.947577 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:39:34.953083 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:39:34.953546 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:39:34.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:34.955505 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:39:35.060721 ignition[852]: Ignition 2.22.0 Nov 7 16:39:35.060738 ignition[852]: Stage: fetch-offline Nov 7 16:39:35.060776 ignition[852]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:39:35.060786 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:39:35.060930 ignition[852]: parsed url from cmdline: "" Nov 7 16:39:35.060933 ignition[852]: no config URL provided Nov 7 16:39:35.060937 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:39:35.060945 ignition[852]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:39:35.060980 ignition[852]: op(1): [started] loading QEMU firmware config module Nov 7 16:39:35.060986 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:39:35.065873 ignition[852]: op(1): [finished] loading QEMU firmware config module Nov 7 16:39:35.065891 ignition[852]: QEMU firmware config was not found. Ignoring... Nov 7 16:39:35.071949 ignition[852]: parsing config with SHA512: e626bbc6f4c302aa0eee44eb23c00075383303e8e7e41571595a9a80094c1f82a7d9e953cfb77875df4c32c57468c9da2e6d77a056862ef9c26e301e04dfe383 Nov 7 16:39:35.077695 unknown[852]: fetched base config from "system" Nov 7 16:39:35.077707 unknown[852]: fetched user config from "qemu" Nov 7 16:39:35.077856 ignition[852]: fetch-offline: fetch-offline passed Nov 7 16:39:35.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:35.080661 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:39:35.077928 ignition[852]: Ignition finished successfully Nov 7 16:39:35.082162 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:39:35.082904 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:39:35.113178 ignition[868]: Ignition 2.22.0 Nov 7 16:39:35.113194 ignition[868]: Stage: kargs Nov 7 16:39:35.113332 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:39:35.113340 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:39:35.115960 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:39:35.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:35.113808 ignition[868]: kargs: kargs passed Nov 7 16:39:35.113845 ignition[868]: Ignition finished successfully Nov 7 16:39:35.118406 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:39:35.153459 ignition[877]: Ignition 2.22.0 Nov 7 16:39:35.153478 ignition[877]: Stage: disks Nov 7 16:39:35.153626 ignition[877]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:39:35.155847 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:39:35.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:35.153635 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:39:35.157935 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:39:35.154152 ignition[877]: disks: disks passed Nov 7 16:39:35.159758 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:39:35.154196 ignition[877]: Ignition finished successfully Nov 7 16:39:35.161948 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:39:35.164066 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:39:35.165684 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:39:35.168593 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:39:35.201143 systemd-fsck[887]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:39:35.206285 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:39:35.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:35.208630 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:39:35.273111 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:39:35.273188 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:39:35.274392 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:39:35.277685 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:39:35.279923 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:39:35.280983 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:39:35.281014 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:39:35.281063 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:39:35.294367 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:39:35.297246 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:39:35.302086 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (895) Nov 7 16:39:35.304586 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:39:35.304614 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:35.307498 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:39:35.307553 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:39:35.308452 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:39:35.333329 initrd-setup-root[919]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:39:35.337428 initrd-setup-root[926]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:39:35.341292 initrd-setup-root[933]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:39:35.345065 initrd-setup-root[940]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:39:35.412861 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:39:35.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:35.415341 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:39:35.416942 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:39:35.435706 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:39:35.438122 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:39:35.451190 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:39:35.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:35.465638 ignition[1009]: INFO : Ignition 2.22.0 Nov 7 16:39:35.465638 ignition[1009]: INFO : Stage: mount Nov 7 16:39:35.467321 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:39:35.467321 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:39:35.467321 ignition[1009]: INFO : mount: mount passed Nov 7 16:39:35.467321 ignition[1009]: INFO : Ignition finished successfully Nov 7 16:39:35.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:35.468468 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:39:35.471573 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:39:35.757215 systemd-networkd[752]: eth0: Gained IPv6LL Nov 7 16:39:36.274763 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:39:36.304091 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1022) Nov 7 16:39:36.306364 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:39:36.306383 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:36.309141 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:39:36.309162 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:39:36.310451 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:39:36.342205 ignition[1040]: INFO : Ignition 2.22.0 Nov 7 16:39:36.342205 ignition[1040]: INFO : Stage: files Nov 7 16:39:36.343906 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:39:36.343906 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:39:36.343906 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:39:36.343906 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:39:36.343906 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:39:36.350299 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:39:36.350299 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:39:36.350299 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:39:36.347066 unknown[1040]: wrote ssh authorized keys file for user: core Nov 7 16:39:36.356139 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:39:36.356139 ignition[1040]: INFO : files: files passed Nov 7 16:39:36.356139 ignition[1040]: INFO : Ignition finished successfully Nov 7 16:39:36.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.355918 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:39:36.358000 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:39:36.360436 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:39:36.378839 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:39:36.378951 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:39:36.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.382222 initrd-setup-root-after-ignition[1068]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:39:36.383600 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:39:36.383600 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:39:36.388136 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:39:36.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.385797 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:39:36.389394 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:39:36.392279 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:39:36.425909 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:39:36.426029 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:39:36.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.428390 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:39:36.430263 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:39:36.432267 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:39:36.433148 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:39:36.464176 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:39:36.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.466521 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:39:36.494919 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:39:36.495053 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:39:36.497414 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:36.499449 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:39:36.501266 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:39:36.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.501388 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:39:36.503938 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:39:36.505119 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:39:36.507115 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:39:36.509117 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:39:36.510975 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:39:36.512954 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:39:36.515018 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:39:36.516980 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:39:36.519131 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:39:36.521004 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:39:36.523088 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:39:36.530290 kernel: kauditd_printk_skb: 34 callbacks suppressed Nov 7 16:39:36.530316 kernel: audit: type=1131 audit(1762533576.526:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.524715 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:39:36.524830 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:39:36.530401 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:36.532393 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:36.534372 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:39:36.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.535215 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:36.543088 kernel: audit: type=1131 audit(1762533576.538:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.536522 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:39:36.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.536634 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:39:36.549314 kernel: audit: type=1131 audit(1762533576.544:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.541859 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:39:36.542015 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:39:36.544381 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:39:36.548484 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:39:36.553126 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:36.554423 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:39:36.556532 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:39:36.558065 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:39:36.558166 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:39:36.559949 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:39:36.560037 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:39:36.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.561621 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:39:36.572982 kernel: audit: type=1131 audit(1762533576.565:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.573003 kernel: audit: type=1131 audit(1762533576.569:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.561694 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:36.563409 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:39:36.563518 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:39:36.565301 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:39:36.565402 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:39:36.570513 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:39:36.589368 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:39:36.590259 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:39:36.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.590376 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:36.600926 kernel: audit: type=1131 audit(1762533576.592:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.600945 kernel: audit: type=1131 audit(1762533576.597:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.592550 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:39:36.592698 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:36.606758 kernel: audit: type=1131 audit(1762533576.602:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.606808 ignition[1095]: INFO : Ignition 2.22.0 Nov 7 16:39:36.606808 ignition[1095]: INFO : Stage: umount Nov 7 16:39:36.606808 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:39:36.606808 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:39:36.597335 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:39:36.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.615912 ignition[1095]: INFO : umount: umount passed Nov 7 16:39:36.615912 ignition[1095]: INFO : Ignition finished successfully Nov 7 16:39:36.620732 kernel: audit: type=1130 audit(1762533576.612:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.620752 kernel: audit: type=1131 audit(1762533576.612:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.597447 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:39:36.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.609489 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:39:36.609979 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:39:36.610104 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:39:36.612701 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:39:36.612777 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:39:36.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.620213 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:39:36.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.620314 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:39:36.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.625680 systemd[1]: Stopped target network.target - Network. Nov 7 16:39:36.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.626696 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:39:36.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.626766 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:39:36.628494 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:39:36.628540 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:39:36.630207 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:39:36.630256 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:39:36.631926 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:39:36.631970 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:39:36.633759 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:39:36.633807 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:39:36.636135 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:39:36.637282 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:39:36.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.647900 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:39:36.648007 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:39:36.651875 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:39:36.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.651972 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:39:36.655000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:39:36.655794 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:39:36.657000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:39:36.656976 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:39:36.657016 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:39:36.659907 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:39:36.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.660871 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:39:36.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.660933 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:39:36.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.663252 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:39:36.663303 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:36.665103 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:39:36.665150 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:36.667165 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:36.683539 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:39:36.683694 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:36.686837 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:39:36.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.686902 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:36.688142 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:39:36.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.688172 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:36.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.690133 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:39:36.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.690179 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:39:36.692994 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:39:36.693053 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:39:36.694936 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:39:36.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.694983 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:39:36.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.698722 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:39:36.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.700026 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:39:36.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.700109 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:36.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.702210 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:39:36.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.702258 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:36.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:36.704308 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:39:36.704354 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:39:36.706609 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:39:36.706657 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:36.708813 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:39:36.708864 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:36.711596 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:39:36.711704 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:39:36.713344 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:39:36.713417 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:39:36.716052 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:39:36.718307 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:39:36.727612 systemd[1]: Switching root. Nov 7 16:39:36.765868 systemd-journald[347]: Journal stopped Nov 7 16:39:37.461145 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 7 16:39:37.461203 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:39:37.461219 kernel: SELinux: policy capability open_perms=1 Nov 7 16:39:37.461231 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:39:37.461241 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:39:37.461254 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:39:37.461265 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:39:37.461275 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:39:37.461285 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:39:37.461295 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:39:37.461307 systemd[1]: Successfully loaded SELinux policy in 62.047ms. Nov 7 16:39:37.461327 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.426ms. Nov 7 16:39:37.461339 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:39:37.461350 systemd[1]: Detected virtualization kvm. Nov 7 16:39:37.461361 systemd[1]: Detected architecture arm64. Nov 7 16:39:37.461371 systemd[1]: Detected first boot. Nov 7 16:39:37.461382 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:39:37.461394 zram_generator::config[1143]: No configuration found. Nov 7 16:39:37.461409 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:39:37.461421 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:39:37.461432 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:39:37.461443 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:39:37.461455 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:39:37.461467 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:39:37.461478 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:39:37.461490 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:39:37.461500 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:39:37.461511 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:39:37.461521 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:39:37.461543 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:39:37.461554 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:39:37.461565 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:37.461577 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:37.461589 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:39:37.461601 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:39:37.461613 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:39:37.461623 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:39:37.461634 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:39:37.461645 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:37.461655 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:37.461668 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:39:37.461680 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:39:37.461691 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:39:37.461701 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:39:37.461712 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:37.461722 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:39:37.461733 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:39:37.461744 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:39:37.461758 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:39:37.461768 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:39:37.461779 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:39:37.461790 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:39:37.461801 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:37.461812 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:39:37.461824 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:39:37.461835 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:39:37.461845 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:39:37.461856 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:37.461867 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:37.461877 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:39:37.461888 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:39:37.461901 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:39:37.461912 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:39:37.461922 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:39:37.461933 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:39:37.461944 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:39:37.461954 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:39:37.461965 systemd[1]: Reached target machines.target - Containers. Nov 7 16:39:37.461977 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:39:37.461988 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:39:37.461998 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:39:37.462009 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:39:37.462020 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:39:37.462038 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:39:37.462051 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:39:37.462064 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:39:37.462106 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:39:37.462119 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:39:37.462130 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:39:37.462141 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:39:37.462153 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:39:37.462165 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:39:37.462178 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:37.462189 kernel: fuse: init (API version 7.41) Nov 7 16:39:37.462199 kernel: ACPI: bus type drm_connector registered Nov 7 16:39:37.462211 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:39:37.462223 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:39:37.462238 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:39:37.462250 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:39:37.462261 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:39:37.462272 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:39:37.462304 systemd-journald[1226]: Collecting audit messages is enabled. Nov 7 16:39:37.462328 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:39:37.462340 systemd-journald[1226]: Journal started Nov 7 16:39:37.462360 systemd-journald[1226]: Runtime Journal (/run/log/journal/985731c766504f808129ce5502d9f0c5) is 6M, max 48.5M, 42.4M free. Nov 7 16:39:37.327000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:39:37.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.427000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:39:37.427000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:39:37.428000 audit: BPF prog-id=15 op=LOAD Nov 7 16:39:37.434000 audit: BPF prog-id=16 op=LOAD Nov 7 16:39:37.434000 audit: BPF prog-id=17 op=LOAD Nov 7 16:39:37.460000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:39:37.460000 audit[1226]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffc8cd9760 a2=4000 a3=0 items=0 ppid=1 pid=1226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:37.460000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:39:37.231102 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:39:37.249023 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:39:37.249443 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:39:37.465390 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:39:37.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.466470 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:39:37.467855 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:39:37.469085 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:39:37.470256 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:39:37.471468 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:39:37.474113 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:39:37.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.475648 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:37.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.479360 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:39:37.479537 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:39:37.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.481156 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:39:37.481346 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:39:37.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.482786 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:39:37.482964 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:39:37.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.484461 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:39:37.484630 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:39:37.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.486360 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:39:37.486536 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:39:37.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.487950 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:39:37.488137 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:39:37.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.489723 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:37.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.491341 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:37.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.493551 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:39:37.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.495491 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:39:37.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.508157 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:39:37.509983 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:39:37.512458 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:39:37.514410 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:39:37.515684 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:39:37.515723 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:39:37.517737 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:39:37.519462 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:37.519583 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:37.531911 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:39:37.534053 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:39:37.535266 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:39:37.536153 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:39:37.537374 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:39:37.538486 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:39:37.543970 systemd-journald[1226]: Time spent on flushing to /var/log/journal/985731c766504f808129ce5502d9f0c5 is 15.597ms for 972 entries. Nov 7 16:39:37.543970 systemd-journald[1226]: System Journal (/var/log/journal/985731c766504f808129ce5502d9f0c5) is 8M, max 163.5M, 155.5M free. Nov 7 16:39:37.578568 systemd-journald[1226]: Received client request to flush runtime journal. Nov 7 16:39:37.578622 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:39:37.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.544454 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:39:37.548052 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:39:37.551706 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:37.553411 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:39:37.555495 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:39:37.557129 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:39:37.560593 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:39:37.565276 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:39:37.572426 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Nov 7 16:39:37.572436 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Nov 7 16:39:37.574156 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:37.576576 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:39:37.580276 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:39:37.581631 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:39:37.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.587090 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:39:37.592803 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:39:37.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.608135 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:39:37.609107 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:39:37.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.611000 audit: BPF prog-id=18 op=LOAD Nov 7 16:39:37.611000 audit: BPF prog-id=19 op=LOAD Nov 7 16:39:37.611000 audit: BPF prog-id=20 op=LOAD Nov 7 16:39:37.614000 audit: BPF prog-id=21 op=LOAD Nov 7 16:39:37.612381 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:39:37.615202 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:39:37.617097 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:39:37.620827 (sd-merge)[1280]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:39:37.621211 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:39:37.623448 (sd-merge)[1280]: Merged extensions into '/usr'. Nov 7 16:39:37.624000 audit: BPF prog-id=22 op=LOAD Nov 7 16:39:37.624000 audit: BPF prog-id=23 op=LOAD Nov 7 16:39:37.624000 audit: BPF prog-id=24 op=LOAD Nov 7 16:39:37.625042 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:39:37.629000 audit: BPF prog-id=25 op=LOAD Nov 7 16:39:37.629000 audit: BPF prog-id=26 op=LOAD Nov 7 16:39:37.629000 audit: BPF prog-id=27 op=LOAD Nov 7 16:39:37.630212 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:39:37.632278 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:39:37.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.638221 systemd[1]: Starting ensure-sysext.service... Nov 7 16:39:37.639737 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:39:37.644593 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 7 16:39:37.644611 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 7 16:39:37.650150 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:37.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.658613 systemd[1]: Reload requested from client PID 1289 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:39:37.658626 systemd[1]: Reloading... Nov 7 16:39:37.664572 systemd-nsresourced[1285]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:39:37.668686 systemd-tmpfiles[1290]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:39:37.668719 systemd-tmpfiles[1290]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:39:37.668961 systemd-tmpfiles[1290]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:39:37.670194 systemd-tmpfiles[1290]: ACLs are not supported, ignoring. Nov 7 16:39:37.670336 systemd-tmpfiles[1290]: ACLs are not supported, ignoring. Nov 7 16:39:37.679867 systemd-tmpfiles[1290]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:39:37.679972 systemd-tmpfiles[1290]: Skipping /boot Nov 7 16:39:37.690472 systemd-tmpfiles[1290]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:39:37.691659 systemd-tmpfiles[1290]: Skipping /boot Nov 7 16:39:37.704099 zram_generator::config[1332]: No configuration found. Nov 7 16:39:37.755565 systemd-oomd[1282]: No swap; memory pressure usage will be degraded Nov 7 16:39:37.766810 systemd-resolved[1283]: Positive Trust Anchors: Nov 7 16:39:37.767105 systemd-resolved[1283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:39:37.767166 systemd-resolved[1283]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:39:37.767237 systemd-resolved[1283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:39:37.773233 systemd-resolved[1283]: Defaulting to hostname 'linux'. Nov 7 16:39:37.874719 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:39:37.874950 systemd[1]: Reloading finished in 216 ms. Nov 7 16:39:37.893768 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:39:37.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.895246 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:39:37.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.896574 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:39:37.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.897971 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:39:37.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.917000 audit: BPF prog-id=28 op=LOAD Nov 7 16:39:37.917000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:39:37.917000 audit: BPF prog-id=29 op=LOAD Nov 7 16:39:37.917000 audit: BPF prog-id=30 op=LOAD Nov 7 16:39:37.917000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:39:37.917000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:39:37.918000 audit: BPF prog-id=31 op=LOAD Nov 7 16:39:37.918000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:39:37.918000 audit: BPF prog-id=32 op=LOAD Nov 7 16:39:37.918000 audit: BPF prog-id=33 op=LOAD Nov 7 16:39:37.918000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:39:37.918000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:39:37.919000 audit: BPF prog-id=34 op=LOAD Nov 7 16:39:37.919000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:39:37.919000 audit: BPF prog-id=35 op=LOAD Nov 7 16:39:37.919000 audit: BPF prog-id=36 op=LOAD Nov 7 16:39:37.919000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:39:37.919000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:39:37.919000 audit: BPF prog-id=37 op=LOAD Nov 7 16:39:37.919000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:39:37.921000 audit: BPF prog-id=38 op=LOAD Nov 7 16:39:37.921000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:39:37.921000 audit: BPF prog-id=39 op=LOAD Nov 7 16:39:37.921000 audit: BPF prog-id=40 op=LOAD Nov 7 16:39:37.921000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:39:37.921000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:39:37.924254 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:37.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.930142 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:39:37.932760 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:39:37.972292 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:39:37.974695 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:39:37.976854 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:39:37.981292 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:39:37.983732 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:39:37.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.988268 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:39:37.989360 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:39:37.991000 audit[1380]: SYSTEM_BOOT pid=1380 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:39:37.993890 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:39:37.997340 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:39:37.998688 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:37.998881 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:37.998981 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:37.999000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:39:37.999000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:39:37.999000 audit: BPF prog-id=41 op=LOAD Nov 7 16:39:37.999000 audit: BPF prog-id=42 op=LOAD Nov 7 16:39:38.001364 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:38.007131 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:39:38.007349 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:38.007538 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:38.007727 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:38.012931 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:39:38.013189 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:39:38.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.015800 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:39:38.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.019030 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:39:38.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.020999 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:39:38.021599 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:39:38.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.023000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.023874 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:39:38.025226 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:39:38.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.027513 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:39:38.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.034470 systemd[1]: Finished ensure-sysext.service. Nov 7 16:39:38.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:38.036511 systemd-udevd[1388]: Using default interface naming scheme 'v257'. Nov 7 16:39:38.040000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:39:38.040000 audit[1405]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc918f6f0 a2=420 a3=0 items=0 ppid=1370 pid=1405 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:38.040000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:39:38.040606 augenrules[1405]: No rules Nov 7 16:39:38.040266 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:39:38.041654 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:39:38.043108 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:38.043214 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:38.043249 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:38.043283 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:39:38.043316 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:39:38.045616 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:39:38.046960 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:39:38.047331 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:39:38.053276 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:39:38.054798 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:39:38.054990 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:39:38.058301 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:38.064671 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:39:38.132480 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:39:38.155960 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:39:38.158551 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:39:38.163332 systemd-networkd[1423]: lo: Link UP Nov 7 16:39:38.163347 systemd-networkd[1423]: lo: Gained carrier Nov 7 16:39:38.164047 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:39:38.165511 systemd[1]: Reached target network.target - Network. Nov 7 16:39:38.167782 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:39:38.170319 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:39:38.186833 systemd-networkd[1423]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:38.186850 systemd-networkd[1423]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:39:38.188365 systemd-networkd[1423]: eth0: Link UP Nov 7 16:39:38.188481 systemd-networkd[1423]: eth0: Gained carrier Nov 7 16:39:38.188498 systemd-networkd[1423]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:38.193066 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:39:38.195588 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:39:38.198705 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:39:38.203265 systemd-networkd[1423]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:39:38.204569 systemd-timesyncd[1412]: Network configuration changed, trying to establish connection. Nov 7 16:39:38.205312 systemd-timesyncd[1412]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:39:38.205367 systemd-timesyncd[1412]: Initial clock synchronization to Fri 2025-11-07 16:39:38.042709 UTC. Nov 7 16:39:38.219113 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:39:38.249129 ldconfig[1372]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:39:38.253867 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:39:38.257186 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:39:38.265167 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:38.284452 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:39:38.311413 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:38.315915 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:39:38.317174 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:39:38.318538 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:39:38.319945 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:39:38.321155 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:39:38.322458 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:39:38.323785 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:39:38.324940 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:39:38.326250 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:39:38.326281 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:39:38.327208 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:39:38.329620 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:39:38.331859 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:39:38.334697 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:39:38.336160 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:39:38.337417 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:39:38.343848 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:39:38.345214 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:39:38.346889 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:39:38.348122 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:39:38.349067 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:39:38.350036 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:39:38.350083 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:39:38.350915 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:39:38.352908 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:39:38.354780 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:39:38.356805 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:39:38.359105 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:39:38.360100 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:39:38.360957 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:39:38.365004 jq[1482]: false Nov 7 16:39:38.365201 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:39:38.367353 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:39:38.370357 extend-filesystems[1483]: Found /dev/vda6 Nov 7 16:39:38.370764 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:39:38.373040 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:39:38.373428 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:39:38.375197 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:39:38.377278 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:39:38.378217 extend-filesystems[1483]: Found /dev/vda9 Nov 7 16:39:38.379889 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:39:38.381641 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:39:38.381853 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:39:38.382201 extend-filesystems[1483]: Checking size of /dev/vda9 Nov 7 16:39:38.384275 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:39:38.384478 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:39:38.386281 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:39:38.386465 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:39:38.387400 jq[1500]: true Nov 7 16:39:38.404087 jq[1507]: true Nov 7 16:39:38.406209 extend-filesystems[1483]: Resized partition /dev/vda9 Nov 7 16:39:38.407151 update_engine[1494]: I20251107 16:39:38.406118 1494 main.cc:92] Flatcar Update Engine starting Nov 7 16:39:38.414453 extend-filesystems[1526]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:39:38.422795 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 7 16:39:38.422850 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 7 16:39:38.432835 extend-filesystems[1526]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:39:38.432835 extend-filesystems[1526]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:39:38.432835 extend-filesystems[1526]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 7 16:39:38.437548 extend-filesystems[1483]: Resized filesystem in /dev/vda9 Nov 7 16:39:38.436646 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:39:38.437213 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:39:38.450924 dbus-daemon[1480]: [system] SELinux support is enabled Nov 7 16:39:38.451839 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:39:38.454488 bash[1542]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:39:38.456347 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:39:38.456887 update_engine[1494]: I20251107 16:39:38.456840 1494 update_check_scheduler.cc:74] Next update check in 2m30s Nov 7 16:39:38.461917 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:39:38.461997 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:39:38.462020 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:39:38.463610 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:39:38.463636 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:39:38.465227 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:39:38.467520 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:39:38.467870 systemd-logind[1493]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:39:38.469452 systemd-logind[1493]: New seat seat0. Nov 7 16:39:38.470811 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:39:38.505758 locksmithd[1544]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:39:38.539755 containerd[1519]: time="2025-11-07T16:39:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:39:38.540391 containerd[1519]: time="2025-11-07T16:39:38.540342200Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:39:38.549698 containerd[1519]: time="2025-11-07T16:39:38.549656000Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.2µs" Nov 7 16:39:38.549698 containerd[1519]: time="2025-11-07T16:39:38.549686040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:39:38.549765 containerd[1519]: time="2025-11-07T16:39:38.549720520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:39:38.549765 containerd[1519]: time="2025-11-07T16:39:38.549731320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:39:38.549874 containerd[1519]: time="2025-11-07T16:39:38.549844840Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:39:38.549874 containerd[1519]: time="2025-11-07T16:39:38.549865760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:39:38.549929 containerd[1519]: time="2025-11-07T16:39:38.549912400Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:39:38.549929 containerd[1519]: time="2025-11-07T16:39:38.549922400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550209 containerd[1519]: time="2025-11-07T16:39:38.550172520Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550209 containerd[1519]: time="2025-11-07T16:39:38.550196520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550209 containerd[1519]: time="2025-11-07T16:39:38.550207480Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550271 containerd[1519]: time="2025-11-07T16:39:38.550216360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550369 containerd[1519]: time="2025-11-07T16:39:38.550348000Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550369 containerd[1519]: time="2025-11-07T16:39:38.550366040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550446 containerd[1519]: time="2025-11-07T16:39:38.550431600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550627 containerd[1519]: time="2025-11-07T16:39:38.550595720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550657 containerd[1519]: time="2025-11-07T16:39:38.550627880Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:39:38.550657 containerd[1519]: time="2025-11-07T16:39:38.550637800Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:39:38.550657 containerd[1519]: time="2025-11-07T16:39:38.550663240Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:39:38.550973 containerd[1519]: time="2025-11-07T16:39:38.550947840Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:39:38.551139 containerd[1519]: time="2025-11-07T16:39:38.551116400Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:39:38.554798 containerd[1519]: time="2025-11-07T16:39:38.554708880Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:39:38.554798 containerd[1519]: time="2025-11-07T16:39:38.554760720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:39:38.555464 containerd[1519]: time="2025-11-07T16:39:38.554922560Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:39:38.555565 containerd[1519]: time="2025-11-07T16:39:38.555545680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:39:38.555627 containerd[1519]: time="2025-11-07T16:39:38.555614560Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:39:38.555679 containerd[1519]: time="2025-11-07T16:39:38.555664200Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:39:38.555746 containerd[1519]: time="2025-11-07T16:39:38.555732360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:39:38.555797 containerd[1519]: time="2025-11-07T16:39:38.555785560Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:39:38.555848 containerd[1519]: time="2025-11-07T16:39:38.555836880Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:39:38.555900 containerd[1519]: time="2025-11-07T16:39:38.555886120Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:39:38.555950 containerd[1519]: time="2025-11-07T16:39:38.555936920Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:39:38.555996 containerd[1519]: time="2025-11-07T16:39:38.555985600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:39:38.556063 containerd[1519]: time="2025-11-07T16:39:38.556050040Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:39:38.556153 containerd[1519]: time="2025-11-07T16:39:38.556137360Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:39:38.556307 containerd[1519]: time="2025-11-07T16:39:38.556284720Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:39:38.556379 containerd[1519]: time="2025-11-07T16:39:38.556362280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:39:38.556432 containerd[1519]: time="2025-11-07T16:39:38.556420320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:39:38.556495 containerd[1519]: time="2025-11-07T16:39:38.556482160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:39:38.556554 containerd[1519]: time="2025-11-07T16:39:38.556542360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:39:38.556604 containerd[1519]: time="2025-11-07T16:39:38.556590200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:39:38.556653 containerd[1519]: time="2025-11-07T16:39:38.556641720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:39:38.556706 containerd[1519]: time="2025-11-07T16:39:38.556694280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:39:38.556758 containerd[1519]: time="2025-11-07T16:39:38.556746120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:39:38.556820 containerd[1519]: time="2025-11-07T16:39:38.556803160Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:39:38.556869 containerd[1519]: time="2025-11-07T16:39:38.556856680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:39:38.556942 containerd[1519]: time="2025-11-07T16:39:38.556926000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:39:38.557049 containerd[1519]: time="2025-11-07T16:39:38.557016800Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:39:38.557120 containerd[1519]: time="2025-11-07T16:39:38.557107720Z" level=info msg="Start snapshots syncer" Nov 7 16:39:38.557216 containerd[1519]: time="2025-11-07T16:39:38.557200880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:39:38.557700 containerd[1519]: time="2025-11-07T16:39:38.557639640Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:39:38.557700 containerd[1519]: time="2025-11-07T16:39:38.557697320Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:39:38.557825 containerd[1519]: time="2025-11-07T16:39:38.557767720Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:39:38.557888 containerd[1519]: time="2025-11-07T16:39:38.557866240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:39:38.557912 containerd[1519]: time="2025-11-07T16:39:38.557896080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:39:38.557930 containerd[1519]: time="2025-11-07T16:39:38.557909400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:39:38.557930 containerd[1519]: time="2025-11-07T16:39:38.557919720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:39:38.557967 containerd[1519]: time="2025-11-07T16:39:38.557930840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:39:38.557967 containerd[1519]: time="2025-11-07T16:39:38.557946760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:39:38.557967 containerd[1519]: time="2025-11-07T16:39:38.557956840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:39:38.558014 containerd[1519]: time="2025-11-07T16:39:38.557966960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:39:38.558014 containerd[1519]: time="2025-11-07T16:39:38.557977400Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:39:38.558054 containerd[1519]: time="2025-11-07T16:39:38.558012240Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:39:38.558054 containerd[1519]: time="2025-11-07T16:39:38.558034200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:39:38.558054 containerd[1519]: time="2025-11-07T16:39:38.558043920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:39:38.558054 containerd[1519]: time="2025-11-07T16:39:38.558052960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:39:38.558142 containerd[1519]: time="2025-11-07T16:39:38.558060720Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:39:38.558142 containerd[1519]: time="2025-11-07T16:39:38.558085160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:39:38.558142 containerd[1519]: time="2025-11-07T16:39:38.558096480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:39:38.558142 containerd[1519]: time="2025-11-07T16:39:38.558109640Z" level=info msg="runtime interface created" Nov 7 16:39:38.558142 containerd[1519]: time="2025-11-07T16:39:38.558115040Z" level=info msg="created NRI interface" Nov 7 16:39:38.558142 containerd[1519]: time="2025-11-07T16:39:38.558122520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:39:38.558142 containerd[1519]: time="2025-11-07T16:39:38.558133840Z" level=info msg="Connect containerd service" Nov 7 16:39:38.558257 containerd[1519]: time="2025-11-07T16:39:38.558153560Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:39:38.558778 containerd[1519]: time="2025-11-07T16:39:38.558739280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:39:38.624456 containerd[1519]: time="2025-11-07T16:39:38.624401600Z" level=info msg="Start subscribing containerd event" Nov 7 16:39:38.624565 containerd[1519]: time="2025-11-07T16:39:38.624468200Z" level=info msg="Start recovering state" Nov 7 16:39:38.624565 containerd[1519]: time="2025-11-07T16:39:38.624544920Z" level=info msg="Start event monitor" Nov 7 16:39:38.624565 containerd[1519]: time="2025-11-07T16:39:38.624556920Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:39:38.624565 containerd[1519]: time="2025-11-07T16:39:38.624564920Z" level=info msg="Start streaming server" Nov 7 16:39:38.624719 containerd[1519]: time="2025-11-07T16:39:38.624574200Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:39:38.624719 containerd[1519]: time="2025-11-07T16:39:38.624580920Z" level=info msg="runtime interface starting up..." Nov 7 16:39:38.624719 containerd[1519]: time="2025-11-07T16:39:38.624585800Z" level=info msg="starting plugins..." Nov 7 16:39:38.624719 containerd[1519]: time="2025-11-07T16:39:38.624599880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:39:38.624719 containerd[1519]: time="2025-11-07T16:39:38.624700080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:39:38.625153 containerd[1519]: time="2025-11-07T16:39:38.624745560Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:39:38.625153 containerd[1519]: time="2025-11-07T16:39:38.624828560Z" level=info msg="containerd successfully booted in 0.085607s" Nov 7 16:39:38.624983 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:39:39.386813 sshd_keygen[1520]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:39:39.405258 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:39:39.407995 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:39:39.431930 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:39:39.434119 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:39:39.436418 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:39:39.451290 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:39:39.453746 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:39:39.455781 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:39:39.457097 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:39:39.725287 systemd-networkd[1423]: eth0: Gained IPv6LL Nov 7 16:39:39.729118 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:39:39.730665 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:39:39.732769 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:39:39.734681 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:39:39.769245 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:39:39.771139 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:39:39.771336 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:39:39.773234 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:39:39.773420 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:39:39.774652 systemd[1]: Startup finished in 1.476s (kernel) + 3.807s (initrd) + 2.989s (userspace) = 8.272s. Nov 7 16:39:43.970543 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:39:43.971647 systemd[1]: Started sshd@0-10.0.0.58:22-10.0.0.1:35586.service - OpenSSH per-connection server daemon (10.0.0.1:35586). Nov 7 16:39:44.043492 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 35586 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:44.045037 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:44.050927 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:39:44.051773 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:39:44.055686 systemd-logind[1493]: New session 1 of user core. Nov 7 16:39:44.069775 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:39:44.073853 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:39:44.090780 (systemd)[1612]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:39:44.092771 systemd-logind[1493]: New session c1 of user core. Nov 7 16:39:44.190053 systemd[1612]: Queued start job for default target default.target. Nov 7 16:39:44.200853 systemd[1612]: Created slice app.slice - User Application Slice. Nov 7 16:39:44.200883 systemd[1612]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:39:44.200894 systemd[1612]: Reached target paths.target - Paths. Nov 7 16:39:44.200934 systemd[1612]: Reached target timers.target - Timers. Nov 7 16:39:44.201957 systemd[1612]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:39:44.202690 systemd[1612]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:39:44.210447 systemd[1612]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:39:44.210505 systemd[1612]: Reached target sockets.target - Sockets. Nov 7 16:39:44.211219 systemd[1612]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:39:44.211286 systemd[1612]: Reached target basic.target - Basic System. Nov 7 16:39:44.211334 systemd[1612]: Reached target default.target - Main User Target. Nov 7 16:39:44.211356 systemd[1612]: Startup finished in 113ms. Nov 7 16:39:44.211524 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:39:44.219268 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:39:44.228096 systemd[1]: Started sshd@1-10.0.0.58:22-10.0.0.1:35592.service - OpenSSH per-connection server daemon (10.0.0.1:35592). Nov 7 16:39:44.277601 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 35592 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:44.278652 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:44.283234 systemd-logind[1493]: New session 2 of user core. Nov 7 16:39:44.293332 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:39:44.302855 sshd[1628]: Connection closed by 10.0.0.1 port 35592 Nov 7 16:39:44.303365 sshd-session[1625]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:44.306874 systemd[1]: sshd@1-10.0.0.58:22-10.0.0.1:35592.service: Deactivated successfully. Nov 7 16:39:44.308228 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:39:44.308868 systemd-logind[1493]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:39:44.310975 systemd[1]: Started sshd@2-10.0.0.58:22-10.0.0.1:35596.service - OpenSSH per-connection server daemon (10.0.0.1:35596). Nov 7 16:39:44.311424 systemd-logind[1493]: Removed session 2. Nov 7 16:39:44.351288 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 35596 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:44.352249 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:44.355655 systemd-logind[1493]: New session 3 of user core. Nov 7 16:39:44.364260 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:39:44.370762 sshd[1637]: Connection closed by 10.0.0.1 port 35596 Nov 7 16:39:44.370655 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:44.374661 systemd[1]: sshd@2-10.0.0.58:22-10.0.0.1:35596.service: Deactivated successfully. Nov 7 16:39:44.377198 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:39:44.378594 systemd-logind[1493]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:39:44.380281 systemd[1]: Started sshd@3-10.0.0.58:22-10.0.0.1:35598.service - OpenSSH per-connection server daemon (10.0.0.1:35598). Nov 7 16:39:44.380798 systemd-logind[1493]: Removed session 3. Nov 7 16:39:44.429826 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 35598 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:44.430812 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:44.434997 systemd-logind[1493]: New session 4 of user core. Nov 7 16:39:44.450211 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:39:44.460051 sshd[1646]: Connection closed by 10.0.0.1 port 35598 Nov 7 16:39:44.459949 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:44.470011 systemd[1]: sshd@3-10.0.0.58:22-10.0.0.1:35598.service: Deactivated successfully. Nov 7 16:39:44.472200 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:39:44.472831 systemd-logind[1493]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:39:44.474877 systemd[1]: Started sshd@4-10.0.0.58:22-10.0.0.1:35614.service - OpenSSH per-connection server daemon (10.0.0.1:35614). Nov 7 16:39:44.475765 systemd-logind[1493]: Removed session 4. Nov 7 16:39:44.528558 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 35614 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:44.529527 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:44.533134 systemd-logind[1493]: New session 5 of user core. Nov 7 16:39:44.547214 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:39:44.561187 sudo[1657]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:39:44.561431 sudo[1657]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:39:44.577980 sudo[1657]: pam_unix(sudo:session): session closed for user root Nov 7 16:39:44.580670 sshd[1656]: Connection closed by 10.0.0.1 port 35614 Nov 7 16:39:44.579964 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:44.587985 systemd[1]: sshd@4-10.0.0.58:22-10.0.0.1:35614.service: Deactivated successfully. Nov 7 16:39:44.589490 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:39:44.590167 systemd-logind[1493]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:39:44.592532 systemd[1]: Started sshd@5-10.0.0.58:22-10.0.0.1:35618.service - OpenSSH per-connection server daemon (10.0.0.1:35618). Nov 7 16:39:44.593080 systemd-logind[1493]: Removed session 5. Nov 7 16:39:44.644582 sshd[1663]: Accepted publickey for core from 10.0.0.1 port 35618 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:44.645743 sshd-session[1663]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:44.649572 systemd-logind[1493]: New session 6 of user core. Nov 7 16:39:44.667296 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:39:44.678195 sudo[1668]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:39:44.678700 sudo[1668]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:39:44.683494 sudo[1668]: pam_unix(sudo:session): session closed for user root Nov 7 16:39:44.689093 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:39:44.689337 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:39:44.698259 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:39:44.740259 kernel: kauditd_printk_skb: 141 callbacks suppressed Nov 7 16:39:44.740330 kernel: audit: type=1305 audit(1762533584.738:192): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:39:44.738000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:39:44.740561 augenrules[1690]: No rules Nov 7 16:39:44.742322 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:39:44.742561 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:39:44.738000 audit[1690]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb6a4450 a2=420 a3=0 items=0 ppid=1671 pid=1690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:44.744237 sudo[1667]: pam_unix(sudo:session): session closed for user root Nov 7 16:39:44.746100 sshd[1666]: Connection closed by 10.0.0.1 port 35618 Nov 7 16:39:44.746824 kernel: audit: type=1300 audit(1762533584.738:192): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb6a4450 a2=420 a3=0 items=0 ppid=1671 pid=1690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:44.746862 kernel: audit: type=1327 audit(1762533584.738:192): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:39:44.738000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:39:44.747035 sshd-session[1663]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:44.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.751173 kernel: audit: type=1130 audit(1762533584.741:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.751223 kernel: audit: type=1131 audit(1762533584.741:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.741000 audit[1667]: USER_END pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.756837 kernel: audit: type=1106 audit(1762533584.741:195): pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.756876 kernel: audit: type=1104 audit(1762533584.741:196): pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.741000 audit[1667]: CRED_DISP pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.758474 systemd[1]: sshd@5-10.0.0.58:22-10.0.0.1:35618.service: Deactivated successfully. Nov 7 16:39:44.746000 audit[1663]: USER_END pid=1663 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:44.761086 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:39:44.761976 systemd-logind[1493]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:39:44.763599 kernel: audit: type=1106 audit(1762533584.746:197): pid=1663 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:44.763635 kernel: audit: type=1104 audit(1762533584.746:198): pid=1663 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:44.746000 audit[1663]: CRED_DISP pid=1663 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:44.763767 systemd-logind[1493]: Removed session 6. Nov 7 16:39:44.765296 systemd[1]: Started sshd@6-10.0.0.58:22-10.0.0.1:35628.service - OpenSSH per-connection server daemon (10.0.0.1:35628). Nov 7 16:39:44.766803 kernel: audit: type=1131 audit(1762533584.759:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.58:22-10.0.0.1:35618 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.58:22-10.0.0.1:35618 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.58:22-10.0.0.1:35628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:44.806000 audit[1699]: USER_ACCT pid=1699 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:44.808008 sshd[1699]: Accepted publickey for core from 10.0.0.1 port 35628 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:44.807000 audit[1699]: CRED_ACQ pid=1699 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:44.807000 audit[1699]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeabccd50 a2=3 a3=0 items=0 ppid=1 pid=1699 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:44.807000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D -- Reboot -- Nov 7 16:39:55.244101 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:39:55.244123 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:39:55.244132 kernel: KASLR enabled Nov 7 16:39:55.244138 kernel: efi: EFI v2.7 by EDK II Nov 7 16:39:55.244143 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:39:55.244149 kernel: random: crng init done Nov 7 16:39:55.244156 kernel: secureboot: Secure boot disabled Nov 7 16:39:55.244162 kernel: ACPI: Early table checksum verification disabled Nov 7 16:39:55.244170 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:39:55.244176 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:39:55.244182 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244188 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244194 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244201 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244210 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244216 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244223 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244229 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244236 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:55.244242 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:39:55.244248 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:39:55.244255 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:55.244262 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:39:55.244269 kernel: Zone ranges: Nov 7 16:39:55.244275 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:55.244282 kernel: DMA32 empty Nov 7 16:39:55.244288 kernel: Normal empty Nov 7 16:39:55.244294 kernel: Device empty Nov 7 16:39:55.244300 kernel: Movable zone start for each node Nov 7 16:39:55.244307 kernel: Early memory node ranges Nov 7 16:39:55.244313 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:39:55.244320 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:39:55.244326 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:39:55.244333 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:39:55.244341 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:39:55.244347 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:39:55.244353 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:39:55.244360 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:39:55.244366 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:39:55.244373 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:39:55.244383 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:39:55.244390 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:39:55.244397 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:39:55.244404 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:55.244411 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:39:55.244417 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:39:55.244424 kernel: psci: probing for conduit method from ACPI. Nov 7 16:39:55.244431 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:39:55.244439 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:39:55.244446 kernel: psci: Trusted OS migration not required Nov 7 16:39:55.244469 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:39:55.244478 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:39:55.244485 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:39:55.244505 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:39:55.244512 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:39:55.244519 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:39:55.244526 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:39:55.244533 kernel: CPU features: detected: Spectre-v4 Nov 7 16:39:55.244540 kernel: CPU features: detected: Spectre-BHB Nov 7 16:39:55.244549 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:39:55.244556 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:39:55.244563 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:39:55.244570 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:39:55.244577 kernel: alternatives: applying boot alternatives Nov 7 16:39:55.244584 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:39:55.244592 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:39:55.244599 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:39:55.244606 kernel: Fallback order for Node 0: 0 Nov 7 16:39:55.244612 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:39:55.244621 kernel: Policy zone: DMA Nov 7 16:39:55.244628 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:39:55.244634 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:39:55.244641 kernel: software IO TLB: area num 4. Nov 7 16:39:55.244648 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:39:55.244655 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:39:55.244662 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:39:55.244669 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:39:55.244678 kernel: rcu: RCU event tracing is enabled. Nov 7 16:39:55.244685 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:39:55.244692 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:39:55.244700 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:39:55.244708 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:39:55.244715 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:39:55.244722 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:39:55.244729 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:39:55.244737 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:39:55.244744 kernel: GICv3: 256 SPIs implemented Nov 7 16:39:55.244751 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:39:55.244758 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:39:55.244764 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:39:55.244771 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:39:55.244778 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:39:55.244786 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:39:55.244793 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:39:55.244800 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:39:55.244807 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:39:55.244814 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:39:55.244821 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:39:55.244828 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:55.244835 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:39:55.244842 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:39:55.244849 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:39:55.244857 kernel: arm-pv: using stolen time PV Nov 7 16:39:55.244865 kernel: Console: colour dummy device 80x25 Nov 7 16:39:55.244872 kernel: ACPI: Core revision 20240827 Nov 7 16:39:55.244879 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:39:55.244887 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:39:55.244894 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:39:55.244901 kernel: landlock: Up and running. Nov 7 16:39:55.244908 kernel: SELinux: Initializing. Nov 7 16:39:55.244917 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:39:55.244924 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:39:55.244932 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:39:55.244939 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:39:55.244946 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:39:55.244954 kernel: Remapping and enabling EFI services. Nov 7 16:39:55.244961 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:39:55.244969 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:39:55.244981 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:39:55.244990 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:39:55.244998 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:55.245005 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:39:55.245012 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:39:55.245020 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:39:55.245029 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:39:55.245037 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:55.245044 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:39:55.245051 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:39:55.245059 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:39:55.245067 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:39:55.245074 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:55.245083 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:39:55.245090 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:39:55.245098 kernel: SMP: Total of 4 processors activated. Nov 7 16:39:55.245105 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:39:55.245113 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:39:55.245121 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:39:55.245128 kernel: CPU features: detected: Common not Private translations Nov 7 16:39:55.245137 kernel: CPU features: detected: CRC32 instructions Nov 7 16:39:55.245144 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:39:55.245152 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:39:55.245159 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:39:55.245166 kernel: CPU features: detected: Privileged Access Never Nov 7 16:39:55.245174 kernel: CPU features: detected: RAS Extension Support Nov 7 16:39:55.245181 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:39:55.245189 kernel: alternatives: applying system-wide alternatives Nov 7 16:39:55.245198 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:39:55.245205 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:39:55.245213 kernel: devtmpfs: initialized Nov 7 16:39:55.245221 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:39:55.245228 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:39:55.245236 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:39:55.245243 kernel: 0 pages in range for non-PLT usage Nov 7 16:39:55.245252 kernel: 515200 pages in range for PLT usage Nov 7 16:39:55.245259 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:39:55.245266 kernel: SMBIOS 3.0.0 present. Nov 7 16:39:55.245274 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:39:55.245281 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:39:55.245289 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:39:55.245296 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:39:55.245305 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:39:55.245313 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:39:55.245320 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:39:55.245328 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:39:55.245335 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:39:55.245343 kernel: cpuidle: using governor menu Nov 7 16:39:55.245350 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:39:55.245359 kernel: ASID allocator initialised with 32768 entries Nov 7 16:39:55.245367 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:39:55.245374 kernel: Serial: AMBA PL011 UART driver Nov 7 16:39:55.245382 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:39:55.245389 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:39:55.245397 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:39:55.245404 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:39:55.245412 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:39:55.245420 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:39:55.245428 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:39:55.245435 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:39:55.245443 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:39:55.245450 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:39:55.245472 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:39:55.245480 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:39:55.245491 kernel: ACPI: Interpreter enabled Nov 7 16:39:55.245500 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:39:55.245508 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:39:55.245516 kernel: ACPI: CPU0 has been hot-added Nov 7 16:39:55.245523 kernel: ACPI: CPU1 has been hot-added Nov 7 16:39:55.245530 kernel: ACPI: CPU2 has been hot-added Nov 7 16:39:55.245538 kernel: ACPI: CPU3 has been hot-added Nov 7 16:39:55.245546 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:39:55.245555 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:39:55.245563 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:39:55.245708 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:39:55.245794 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:39:55.245874 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:39:55.245955 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:39:55.246033 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:39:55.246043 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:39:55.246051 kernel: PCI host bridge to bus 0000:00 Nov 7 16:39:55.246134 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:39:55.246207 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:39:55.246280 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:39:55.246353 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:39:55.246445 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:39:55.246561 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:39:55.246645 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:39:55.246729 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:39:55.246812 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:39:55.246892 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:39:55.246973 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:39:55.247052 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:39:55.247125 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:39:55.247196 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:39:55.247269 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:39:55.247279 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:39:55.247286 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:39:55.247294 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:39:55.247302 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:39:55.247309 kernel: iommu: Default domain type: Translated Nov 7 16:39:55.247319 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:39:55.247326 kernel: efivars: Registered efivars operations Nov 7 16:39:55.247334 kernel: vgaarb: loaded Nov 7 16:39:55.247341 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:39:55.247348 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:39:55.247356 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:39:55.247363 kernel: pnp: PnP ACPI init Nov 7 16:39:55.247450 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:39:55.247476 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:39:55.247484 kernel: NET: Registered PF_INET protocol family Nov 7 16:39:55.247492 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:39:55.247499 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:39:55.247507 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:39:55.247515 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:39:55.247524 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:39:55.247531 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:39:55.247539 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:39:55.247547 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:39:55.247554 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:39:55.247562 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:39:55.247569 kernel: kvm [1]: HYP mode not available Nov 7 16:39:55.247578 kernel: Initialise system trusted keyrings Nov 7 16:39:55.247586 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:39:55.247594 kernel: Key type asymmetric registered Nov 7 16:39:55.247601 kernel: Asymmetric key parser 'x509' registered Nov 7 16:39:55.247608 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:39:55.247616 kernel: io scheduler mq-deadline registered Nov 7 16:39:55.247623 kernel: io scheduler kyber registered Nov 7 16:39:55.247632 kernel: io scheduler bfq registered Nov 7 16:39:55.247640 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:39:55.247647 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:39:55.247655 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:39:55.247743 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:39:55.247753 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:39:55.247761 kernel: thunder_xcv, ver 1.0 Nov 7 16:39:55.247770 kernel: thunder_bgx, ver 1.0 Nov 7 16:39:55.247778 kernel: nicpf, ver 1.0 Nov 7 16:39:55.247785 kernel: nicvf, ver 1.0 Nov 7 16:39:55.247878 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:39:55.247954 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:39:54 UTC (1762533594) Nov 7 16:39:55.247964 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:39:55.247972 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:39:55.247981 kernel: watchdog: NMI not fully supported Nov 7 16:39:55.247989 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:39:55.247996 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:39:55.248004 kernel: Segment Routing with IPv6 Nov 7 16:39:55.248011 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:39:55.248019 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:39:55.248026 kernel: Key type dns_resolver registered Nov 7 16:39:55.248035 kernel: registered taskstats version 1 Nov 7 16:39:55.248043 kernel: Loading compiled-in X.509 certificates Nov 7 16:39:55.248050 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:39:55.248058 kernel: Demotion targets for Node 0: null Nov 7 16:39:55.248065 kernel: Key type .fscrypt registered Nov 7 16:39:55.248073 kernel: Key type fscrypt-provisioning registered Nov 7 16:39:55.248080 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:39:55.248089 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:39:55.248097 kernel: ima: No architecture policies found Nov 7 16:39:55.248104 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:39:55.248112 kernel: clk: Disabling unused clocks Nov 7 16:39:55.248119 kernel: PM: genpd: Disabling unused power domains Nov 7 16:39:55.248126 kernel: Freeing unused kernel memory: 12416K Nov 7 16:39:55.248134 kernel: Run /init as init process Nov 7 16:39:55.248142 kernel: with arguments: Nov 7 16:39:55.248150 kernel: /init Nov 7 16:39:55.248157 kernel: with environment: Nov 7 16:39:55.248164 kernel: HOME=/ Nov 7 16:39:55.248172 kernel: TERM=linux Nov 7 16:39:55.248262 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:39:55.248340 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:39:55.248351 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:39:55.248359 kernel: SCSI subsystem initialized Nov 7 16:39:55.248367 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:39:55.248375 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:39:55.248382 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:39:55.248390 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:39:55.248399 kernel: raid6: neonx8 gen() 15802 MB/s Nov 7 16:39:55.248406 kernel: raid6: neonx4 gen() 15733 MB/s Nov 7 16:39:55.248414 kernel: raid6: neonx2 gen() 13217 MB/s Nov 7 16:39:55.248421 kernel: raid6: neonx1 gen() 10526 MB/s Nov 7 16:39:55.248428 kernel: raid6: int64x8 gen() 6852 MB/s Nov 7 16:39:55.248436 kernel: raid6: int64x4 gen() 7360 MB/s Nov 7 16:39:55.248443 kernel: raid6: int64x2 gen() 6115 MB/s Nov 7 16:39:55.248450 kernel: raid6: int64x1 gen() 5041 MB/s Nov 7 16:39:55.248473 kernel: raid6: using algorithm neonx8 gen() 15802 MB/s Nov 7 16:39:55.248481 kernel: raid6: .... xor() 12013 MB/s, rmw enabled Nov 7 16:39:55.248489 kernel: raid6: using neon recovery algorithm Nov 7 16:39:55.248496 kernel: xor: measuring software checksum speed Nov 7 16:39:55.248503 kernel: 8regs : 21630 MB/sec Nov 7 16:39:55.248511 kernel: 32regs : 21681 MB/sec Nov 7 16:39:55.248519 kernel: arm64_neon : 26306 MB/sec Nov 7 16:39:55.248528 kernel: xor: using function: arm64_neon (26306 MB/sec) Nov 7 16:39:55.248535 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:39:55.248543 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (204) Nov 7 16:39:55.248551 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:39:55.248559 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:55.248566 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:39:55.248574 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:39:55.248582 kernel: loop: module loaded Nov 7 16:39:55.248590 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:39:55.248597 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:39:55.248606 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:39:55.248616 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:39:55.248625 systemd[1]: Detected virtualization kvm. Nov 7 16:39:55.248634 systemd[1]: Detected architecture arm64. Nov 7 16:39:55.248642 systemd[1]: Running in initrd. Nov 7 16:39:55.248650 systemd[1]: No hostname configured, using default hostname. Nov 7 16:39:55.248658 systemd[1]: Hostname set to . Nov 7 16:39:55.248666 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:39:55.248674 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:39:55.248684 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:39:55.248692 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:55.248700 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:55.248709 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:39:55.248717 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:39:55.248726 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:39:55.248735 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:55.248744 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:55.248752 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:39:55.248760 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:39:55.248768 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:39:55.248776 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:39:55.248784 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:39:55.248793 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:39:55.248802 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:39:55.248810 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:39:55.248818 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:55.248826 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:39:55.248834 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:39:55.248844 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:55.248852 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:55.248860 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:39:55.248868 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:39:55.248883 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:39:55.248894 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:39:55.248902 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:39:55.248911 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:39:55.248919 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:39:55.248928 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:55.248936 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:39:55.248944 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:55.248954 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:39:55.248963 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:39:55.248971 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:39:55.248994 systemd-journald[342]: Collecting audit messages is enabled. Nov 7 16:39:55.249014 kernel: Bridge firewalling registered Nov 7 16:39:55.249023 systemd-journald[342]: Journal started Nov 7 16:39:55.249042 systemd-journald[342]: Runtime Journal (/run/log/journal/985731c766504f808129ce5502d9f0c5) is 6M, max 48.5M, 42.4M free. Nov 7 16:39:55.243337 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 7 16:39:55.253208 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:55.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.256494 kernel: audit: type=1130 audit(1762533595.252:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.256514 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:39:55.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.260476 kernel: audit: type=1130 audit(1762533595.257:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.260482 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:55.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.265020 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:39:55.270290 kernel: audit: type=1130 audit(1762533595.260:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.270309 kernel: audit: type=1130 audit(1762533595.265:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.268843 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:39:55.271909 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:39:55.277057 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:39:55.278661 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:39:55.289954 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:55.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.290587 systemd-tmpfiles[366]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:39:55.299897 kernel: audit: type=1130 audit(1762533595.290:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.299918 kernel: audit: type=1130 audit(1762533595.295:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.294787 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:55.304678 kernel: audit: type=1130 audit(1762533595.300:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.296148 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:39:55.309493 kernel: audit: type=1130 audit(1762533595.305:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.304670 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:55.307376 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:39:55.348614 dracut-cmdline[382]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:39:55.417484 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:39:55.426492 kernel: iscsi: registered transport (tcp) Nov 7 16:39:55.439495 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:39:55.439531 kernel: QLogic iSCSI HBA Driver Nov 7 16:39:55.458903 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:39:55.475323 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:55.477027 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:39:55.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.482490 kernel: audit: type=1130 audit(1762533595.476:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.522585 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:39:55.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.524958 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:39:55.562804 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:39:55.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.564000 audit: BPF prog-id=6 op=LOAD Nov 7 16:39:55.564000 audit: BPF prog-id=7 op=LOAD Nov 7 16:39:55.565333 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:55.594714 systemd-udevd[588]: Using default interface naming scheme 'v257'. Nov 7 16:39:55.602312 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:55.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.604523 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:39:55.626540 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Nov 7 16:39:55.647608 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:39:55.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.649760 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:39:55.712564 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:55.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.714851 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:39:55.761824 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:39:55.764496 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:39:55.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.782601 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:39:55.792241 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:39:55.796108 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:39:55.797435 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:39:55.799956 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:55.802304 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:39:55.805095 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:39:55.807171 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:39:55.809822 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:39:55.809930 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:55.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.811927 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:55.815141 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:55.819189 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:39:55.819302 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:39:55.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.824217 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:39:55.825574 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:39:55.827719 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:39:55.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.831014 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:39:55.834613 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:55.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:55.836010 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:39:55.837751 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:39:55.854526 systemd-fsck[684]: ROOT: clean, 192/489360 files, 45790/474107 blocks Nov 7 16:39:55.858025 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:39:55.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.224548 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:39:56.298493 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:39:56.298782 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:39:56.300056 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:39:56.302651 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:39:56.304317 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:39:56.319314 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:39:56.322550 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:39:56.326258 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (692) Nov 7 16:39:56.326283 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:39:56.327477 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:56.330499 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:39:56.330544 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:39:56.331764 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:39:56.587313 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:39:56.589324 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:39:56.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.612663 initrd-setup-root-after-ignition[990]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:39:56.614936 initrd-setup-root-after-ignition[992]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:39:56.614936 initrd-setup-root-after-ignition[992]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:39:56.617927 initrd-setup-root-after-ignition[996]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:39:56.618346 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:39:56.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.620778 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:39:56.623491 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:39:56.657233 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:39:56.657342 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:39:56.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.659723 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:39:56.661537 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:39:56.663393 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:39:56.664230 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:39:56.710633 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:39:56.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.713617 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:39:56.731238 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:39:56.731369 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:39:56.733555 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:56.735705 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:39:56.737415 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:39:56.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.737561 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:39:56.740052 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:39:56.741194 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:39:56.743038 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:39:56.744929 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:39:56.746717 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:39:56.748757 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:39:56.750848 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:39:56.752477 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:39:56.754339 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:39:56.756304 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:39:56.757966 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:39:56.759788 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:39:56.761434 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:39:56.763131 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:39:56.764656 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:39:56.764744 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:39:56.766334 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:39:56.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.766411 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:39:56.768013 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:39:56.768088 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:56.769649 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:39:56.769762 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:39:56.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.772000 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:56.773158 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:39:56.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.773258 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:56.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.775135 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:56.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.777008 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:39:56.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.777103 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:56.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.779008 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:39:56.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.779123 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:39:56.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.781628 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:39:56.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.781826 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:39:56.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.783675 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:39:56.783789 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:39:56.785758 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:39:56.785877 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:39:56.788014 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:39:56.788122 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:56.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.790139 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:39:56.790247 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:56.792070 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:39:56.792187 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:56.794270 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:39:56.794379 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:56.796284 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:39:56.796397 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:56.798289 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:39:56.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.798402 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:39:56.800993 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:56.806784 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:39:56.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.806852 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:39:56.816841 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:39:56.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.816992 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:56.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.818903 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:39:56.818940 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:56.820516 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:39:56.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.820551 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:56.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.822436 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:39:56.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.822508 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:39:56.825244 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:39:56.825296 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:39:56.828298 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:39:56.828346 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:39:56.831364 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:39:56.832536 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:39:56.832597 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:56.834587 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:39:56.834632 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:56.836515 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:39:56.836565 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:56.862627 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:39:56.862744 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:39:56.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:56.864873 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:39:56.867206 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:39:56.875642 systemd[1]: Switching root. Nov 7 16:39:56.912832 systemd-journald[342]: Journal stopped Nov 7 16:39:57.480178 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Nov 7 16:39:57.480222 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:39:57.480234 kernel: SELinux: policy capability open_perms=1 Nov 7 16:39:57.480247 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:39:57.480259 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:39:57.480268 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:39:57.480281 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:39:57.480290 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:39:57.480300 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:39:57.480313 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:39:57.480327 systemd[1]: Successfully loaded SELinux policy in 63.569ms. Nov 7 16:39:57.480343 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.215ms. Nov 7 16:39:57.480355 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:39:57.480366 systemd[1]: Detected virtualization kvm. Nov 7 16:39:57.480379 systemd[1]: Detected architecture arm64. Nov 7 16:39:57.480390 zram_generator::config[1044]: No configuration found. Nov 7 16:39:57.480401 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:39:57.480413 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:39:57.480423 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:39:57.480435 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:39:57.480525 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:39:57.480540 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:39:57.480551 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:39:57.480564 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:39:57.480575 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:39:57.480587 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:39:57.480598 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:39:57.480609 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:39:57.480619 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:57.480630 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:57.480641 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:39:57.480653 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:39:57.480665 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:39:57.480675 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:39:57.480686 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:39:57.480696 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:57.480707 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:57.480717 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:39:57.480729 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:39:57.480740 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:39:57.480751 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:39:57.480764 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:57.480775 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:39:57.480786 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:39:57.480798 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:39:57.480809 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:39:57.480819 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:39:57.480830 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:39:57.480841 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:39:57.480852 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:57.480867 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:39:57.480883 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:39:57.480894 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:39:57.480905 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:39:57.480916 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:57.480927 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:57.480938 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:39:57.480950 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:39:57.480962 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:39:57.480973 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:39:57.480984 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:39:57.480994 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:39:57.481006 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:39:57.481018 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:39:57.481030 systemd[1]: Reached target machines.target - Containers. Nov 7 16:39:57.481041 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:39:57.481052 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:39:57.481063 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:39:57.481074 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:39:57.481085 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:39:57.481096 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:39:57.481108 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:39:57.481118 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:39:57.481129 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:39:57.481139 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:39:57.481150 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:39:57.481161 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:39:57.481171 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:39:57.481183 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:39:57.481194 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:57.481204 kernel: fuse: init (API version 7.41) Nov 7 16:39:57.481216 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:39:57.481227 kernel: ACPI: bus type drm_connector registered Nov 7 16:39:57.481239 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:39:57.481249 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:39:57.481260 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:39:57.481271 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:39:57.481283 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:39:57.481294 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:39:57.481304 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:39:57.481315 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:39:57.481327 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:39:57.481357 systemd-journald[1117]: Collecting audit messages is enabled. Nov 7 16:39:57.481379 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:39:57.481391 systemd-journald[1117]: Journal started Nov 7 16:39:57.481412 systemd-journald[1117]: Runtime Journal (/run/log/journal/985731c766504f808129ce5502d9f0c5) is 6M, max 48.5M, 42.4M free. Nov 7 16:39:57.330000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:39:57.436000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.442000 audit: BPF prog-id=12 op=UNLOAD Nov 7 16:39:57.442000 audit: BPF prog-id=11 op=UNLOAD Nov 7 16:39:57.442000 audit: BPF prog-id=13 op=LOAD Nov 7 16:39:57.442000 audit: BPF prog-id=14 op=LOAD Nov 7 16:39:57.442000 audit: BPF prog-id=15 op=LOAD Nov 7 16:39:57.478000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:39:57.478000 audit[1117]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffff7dcebb0 a2=4000 a3=0 items=0 ppid=1 pid=1117 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:57.478000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:39:57.235374 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:39:57.252623 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:39:57.253122 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:39:57.484479 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:39:57.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.485329 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:39:57.486603 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:39:57.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.487963 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:57.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.489391 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:39:57.489604 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:39:57.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.490888 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:39:57.491041 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:39:57.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.492394 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:39:57.492694 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:39:57.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.493892 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:39:57.494045 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:39:57.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.495488 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:39:57.496550 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:39:57.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.497929 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:39:57.498101 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:39:57.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.500915 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:57.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.502673 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:57.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.504868 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:39:57.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.506757 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:39:57.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.518526 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:39:57.520314 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:39:57.522705 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:39:57.524796 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:39:57.526007 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:39:57.526047 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:39:57.527935 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:39:57.529729 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:57.529842 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:57.535269 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:39:57.537518 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:39:57.538727 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:39:57.539918 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:39:57.541293 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:39:57.542625 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:39:57.551894 systemd-journald[1117]: Time spent on flushing to /var/log/journal/985731c766504f808129ce5502d9f0c5 is 20.547ms for 764 entries. Nov 7 16:39:57.551894 systemd-journald[1117]: System Journal (/var/log/journal/985731c766504f808129ce5502d9f0c5) is 8M, max 169.5M, 161.5M free. Nov 7 16:39:57.588095 systemd-journald[1117]: Received client request to flush runtime journal. Nov 7 16:39:57.588148 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:39:57.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.585000 audit: BPF prog-id=16 op=LOAD Nov 7 16:39:57.585000 audit: BPF prog-id=17 op=LOAD Nov 7 16:39:57.585000 audit: BPF prog-id=18 op=LOAD Nov 7 16:39:57.546171 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:39:57.589821 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:39:57.588000 audit: BPF prog-id=19 op=LOAD Nov 7 16:39:57.549606 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:39:57.552182 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:57.554958 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:39:57.556956 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:39:57.563075 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:39:57.565620 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:39:57.565656 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:39:57.571138 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:57.583544 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:39:57.586642 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:39:57.589996 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:39:57.592091 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:39:57.593901 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:39:57.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.604000 audit: BPF prog-id=20 op=LOAD Nov 7 16:39:57.604000 audit: BPF prog-id=21 op=LOAD Nov 7 16:39:57.604000 audit: BPF prog-id=22 op=LOAD Nov 7 16:39:57.606255 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:39:57.607000 audit: BPF prog-id=23 op=LOAD Nov 7 16:39:57.608000 audit: BPF prog-id=24 op=LOAD Nov 7 16:39:57.608000 audit: BPF prog-id=25 op=LOAD Nov 7 16:39:57.609244 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:39:57.617486 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:39:57.622475 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:39:57.626397 (sd-merge)[1181]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:39:57.629495 (sd-merge)[1181]: Merged extensions into '/usr'. Nov 7 16:39:57.631474 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Nov 7 16:39:57.631496 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Nov 7 16:39:57.635496 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:39:57.636980 systemd-nsresourced[1178]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:39:57.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.638316 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:57.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.640502 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:39:57.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.642347 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:39:57.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.645770 systemd[1]: Starting ensure-sysext.service... Nov 7 16:39:57.658594 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:39:57.662645 systemd[1]: Reload requested from client PID 1194 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:39:57.662654 systemd[1]: Reloading... Nov 7 16:39:57.684753 systemd-tmpfiles[1197]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:39:57.684788 systemd-tmpfiles[1197]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:39:57.685011 systemd-tmpfiles[1197]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:39:57.685900 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Nov 7 16:39:57.685944 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Nov 7 16:39:57.691281 systemd-oomd[1170]: No swap; memory pressure usage will be degraded Nov 7 16:39:57.693775 systemd-tmpfiles[1197]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:39:57.696483 systemd-tmpfiles[1197]: Skipping /boot Nov 7 16:39:57.704993 systemd-tmpfiles[1197]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:39:57.705100 systemd-tmpfiles[1197]: Skipping /boot Nov 7 16:39:57.721538 zram_generator::config[1230]: No configuration found. Nov 7 16:39:57.732183 systemd-resolved[1171]: Positive Trust Anchors: Nov 7 16:39:57.732201 systemd-resolved[1171]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:39:57.732205 systemd-resolved[1171]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:39:57.732239 systemd-resolved[1171]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:39:57.738597 systemd-resolved[1171]: Defaulting to hostname 'linux'. Nov 7 16:39:57.860839 systemd[1]: Reloading finished in 197 ms. Nov 7 16:39:57.894125 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:39:57.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.895567 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:39:57.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.909000 audit: BPF prog-id=26 op=LOAD Nov 7 16:39:57.909000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:39:57.909000 audit: BPF prog-id=27 op=LOAD Nov 7 16:39:57.909000 audit: BPF prog-id=28 op=LOAD Nov 7 16:39:57.909000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:39:57.909000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:39:57.910000 audit: BPF prog-id=29 op=LOAD Nov 7 16:39:57.910000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:39:57.910000 audit: BPF prog-id=30 op=LOAD Nov 7 16:39:57.911000 audit: BPF prog-id=31 op=LOAD Nov 7 16:39:57.911000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:39:57.911000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:39:57.911000 audit: BPF prog-id=32 op=LOAD Nov 7 16:39:57.911000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:39:57.911000 audit: BPF prog-id=33 op=LOAD Nov 7 16:39:57.911000 audit: BPF prog-id=34 op=LOAD Nov 7 16:39:57.911000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:39:57.911000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:39:57.912000 audit: BPF prog-id=35 op=LOAD Nov 7 16:39:57.912000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:39:57.912000 audit: BPF prog-id=36 op=LOAD Nov 7 16:39:57.912000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:39:57.912000 audit: BPF prog-id=37 op=LOAD Nov 7 16:39:57.912000 audit: BPF prog-id=38 op=LOAD Nov 7 16:39:57.912000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:39:57.912000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:39:57.915652 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:57.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.922923 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:39:57.925653 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:39:57.927893 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:39:57.936800 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:39:57.940680 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:39:57.944909 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:39:57.948439 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:39:57.949565 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:39:57.952899 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:39:57.960000 audit[1269]: SYSTEM_BOOT pid=1269 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.960893 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:39:57.962305 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:57.962522 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:57.962623 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:57.962716 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:39:57.963833 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:39:57.965491 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:39:57.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.969999 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:39:57.971639 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:39:57.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.975080 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:39:57.977506 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:39:57.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.982546 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:39:57.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.984056 augenrules[1264]: /sbin/augenrules: No change Nov 7 16:39:57.984573 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:39:57.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:57.992567 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:39:57.993993 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:39:57.996678 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:39:58.000743 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:39:58.003297 augenrules[1293]: No rules Nov 7 16:39:58.003825 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:39:58.005105 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:58.005282 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:58.005382 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:58.005521 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:39:58.005631 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:39:58.006590 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:39:58.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.008943 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:39:58.011102 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:39:58.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.013038 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:39:58.013284 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:39:58.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.015001 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:39:58.015225 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:39:58.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.017096 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:39:58.017273 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:39:58.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.019485 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:39:58.019721 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:39:58.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.022479 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:39:58.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.024244 systemd[1]: Finished ensure-sysext.service. Nov 7 16:39:58.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.033000 audit: BPF prog-id=39 op=LOAD Nov 7 16:39:58.032822 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:39:58.032905 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:39:58.034397 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:39:58.035000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:39:58.035000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:39:58.035000 audit: BPF prog-id=40 op=LOAD Nov 7 16:39:58.036000 audit: BPF prog-id=41 op=LOAD Nov 7 16:39:58.037181 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:58.066606 systemd-udevd[1308]: Using default interface naming scheme 'v257'. Nov 7 16:39:58.082433 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:39:58.083984 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:39:58.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.086316 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:58.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.089000 audit: BPF prog-id=42 op=LOAD Nov 7 16:39:58.090678 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:39:58.155791 systemd-networkd[1324]: lo: Link UP Nov 7 16:39:58.155798 systemd-networkd[1324]: lo: Gained carrier Nov 7 16:39:58.156583 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:39:58.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.158019 systemd[1]: Reached target network.target - Network. Nov 7 16:39:58.160849 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:39:58.163804 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:39:58.166753 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:39:58.173304 systemd-networkd[1324]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:58.173319 systemd-networkd[1324]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:39:58.174614 systemd-networkd[1324]: eth0: Link UP Nov 7 16:39:58.174727 systemd-networkd[1324]: eth0: Gained carrier Nov 7 16:39:58.174743 systemd-networkd[1324]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:58.193516 systemd-networkd[1324]: eth0: DHCPv4 address 10.0.0.58/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:39:58.194635 systemd-timesyncd[1307]: Network configuration changed, trying to establish connection. Nov 7 16:39:58.195273 systemd-timesyncd[1307]: Network configuration changed, trying to establish connection. Nov 7 16:39:58.196838 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:39:58.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.215262 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:39:58.221418 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:39:58.248173 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:39:58.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.275472 ldconfig[1266]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:39:58.280662 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:39:58.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.286884 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:39:58.294004 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:58.308002 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:39:58.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.334622 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:58.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.337069 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:39:58.338294 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:39:58.339639 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:39:58.341068 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:39:58.342329 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:39:58.343663 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:39:58.345020 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:39:58.346157 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:39:58.347426 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:39:58.347479 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:39:58.348347 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:39:58.350035 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:39:58.352300 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:39:58.355118 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:39:58.356658 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:39:58.357913 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:39:58.360877 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:39:58.362203 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:39:58.363944 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:39:58.365132 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:39:58.366148 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:39:58.367155 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:39:58.367187 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:39:58.368075 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:39:58.370155 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:39:58.383811 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:39:58.385905 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:39:58.388022 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:39:58.389097 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:39:58.390037 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:39:58.392007 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:39:58.393984 jq[1376]: false Nov 7 16:39:58.395520 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:39:58.397000 audit: BPF prog-id=43 op=LOAD Nov 7 16:39:58.397000 audit: BPF prog-id=44 op=LOAD Nov 7 16:39:58.397000 audit: BPF prog-id=45 op=LOAD Nov 7 16:39:58.399688 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:39:58.400817 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:39:58.400916 extend-filesystems[1377]: Found /dev/vda6 Nov 7 16:39:58.401219 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:39:58.402347 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:39:58.405081 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:39:58.408570 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:39:58.409398 extend-filesystems[1377]: Found /dev/vda9 Nov 7 16:39:58.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.409973 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:39:58.413721 extend-filesystems[1377]: Checking size of /dev/vda9 Nov 7 16:39:58.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.417718 jq[1390]: true Nov 7 16:39:58.410578 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:39:58.410857 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:39:58.411041 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:39:58.422010 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:39:58.422384 extend-filesystems[1377]: Old size kept for /dev/vda9 Nov 7 16:39:58.422865 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:39:58.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.425291 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:39:58.426532 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:39:58.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.434493 update_engine[1387]: I20251107 16:39:58.433480 1387 main.cc:92] Flatcar Update Engine starting Nov 7 16:39:58.434685 jq[1410]: false Nov 7 16:39:58.435435 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 7 16:39:58.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.435843 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 7 16:39:58.436290 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:39:58.460834 dbus-daemon[1374]: [system] SELinux support is enabled Nov 7 16:39:58.463360 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:39:58.466153 update_engine[1387]: I20251107 16:39:58.466099 1387 update_check_scheduler.cc:74] Next update check in 3m42s Nov 7 16:39:58.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.474720 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:39:58.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.476871 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:39:58.479627 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:39:58.480829 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:39:58.480865 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:39:58.482424 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:39:58.482474 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:39:58.487153 systemd-logind[1384]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:39:58.489409 systemd-logind[1384]: New seat seat0. Nov 7 16:39:58.494904 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:39:58.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.496312 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:39:58.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.501120 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:39:58.502617 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:39:58.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.506135 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:39:58.527941 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:39:58.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.531757 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:39:58.532365 locksmithd[1435]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:39:58.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.533903 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:39:58.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.535540 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:39:58.556236 containerd[1406]: time="2025-11-07T16:39:58Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:39:58.556925 containerd[1406]: time="2025-11-07T16:39:58.556868880Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:39:58.566507 containerd[1406]: time="2025-11-07T16:39:58.566447120Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9µs" Nov 7 16:39:58.566507 containerd[1406]: time="2025-11-07T16:39:58.566497120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:39:58.566558 containerd[1406]: time="2025-11-07T16:39:58.566536480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:39:58.566558 containerd[1406]: time="2025-11-07T16:39:58.566548280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:39:58.566790 containerd[1406]: time="2025-11-07T16:39:58.566758880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:39:58.566790 containerd[1406]: time="2025-11-07T16:39:58.566783160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:39:58.566933 containerd[1406]: time="2025-11-07T16:39:58.566905680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:39:58.566933 containerd[1406]: time="2025-11-07T16:39:58.566923840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:39:58.567173 containerd[1406]: time="2025-11-07T16:39:58.567145160Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:39:58.567173 containerd[1406]: time="2025-11-07T16:39:58.567164960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:39:58.567222 containerd[1406]: time="2025-11-07T16:39:58.567175520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:39:58.567222 containerd[1406]: time="2025-11-07T16:39:58.567182960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:39:58.568039 containerd[1406]: time="2025-11-07T16:39:58.567895800Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:39:58.568039 containerd[1406]: time="2025-11-07T16:39:58.568037760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:39:58.568226 containerd[1406]: time="2025-11-07T16:39:58.568203640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:39:58.568482 containerd[1406]: time="2025-11-07T16:39:58.568433320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:39:58.568511 containerd[1406]: time="2025-11-07T16:39:58.568495240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:39:58.568511 containerd[1406]: time="2025-11-07T16:39:58.568506640Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:39:58.568556 containerd[1406]: time="2025-11-07T16:39:58.568535440Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:39:58.568732 containerd[1406]: time="2025-11-07T16:39:58.568716400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:39:58.568763 containerd[1406]: time="2025-11-07T16:39:58.568749640Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:39:58.569201 containerd[1406]: time="2025-11-07T16:39:58.569166560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:39:58.569233 containerd[1406]: time="2025-11-07T16:39:58.569201040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:39:58.569356 containerd[1406]: time="2025-11-07T16:39:58.569336800Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:39:58.569387 containerd[1406]: time="2025-11-07T16:39:58.569354320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:39:58.569387 containerd[1406]: time="2025-11-07T16:39:58.569367640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:39:58.569387 containerd[1406]: time="2025-11-07T16:39:58.569378680Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:39:58.569464 containerd[1406]: time="2025-11-07T16:39:58.569389400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:39:58.569464 containerd[1406]: time="2025-11-07T16:39:58.569405360Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:39:58.569464 containerd[1406]: time="2025-11-07T16:39:58.569419320Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:39:58.569464 containerd[1406]: time="2025-11-07T16:39:58.569430880Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:39:58.569464 containerd[1406]: time="2025-11-07T16:39:58.569447680Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:39:58.569554 containerd[1406]: time="2025-11-07T16:39:58.569472080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:39:58.569554 containerd[1406]: time="2025-11-07T16:39:58.569483760Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:39:58.569554 containerd[1406]: time="2025-11-07T16:39:58.569496120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:39:58.569625 containerd[1406]: time="2025-11-07T16:39:58.569565480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:39:58.569625 containerd[1406]: time="2025-11-07T16:39:58.569609720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:39:58.569625 containerd[1406]: time="2025-11-07T16:39:58.569622640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:39:58.569687 containerd[1406]: time="2025-11-07T16:39:58.569633160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:39:58.569687 containerd[1406]: time="2025-11-07T16:39:58.569643760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:39:58.569687 containerd[1406]: time="2025-11-07T16:39:58.569654880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:39:58.569687 containerd[1406]: time="2025-11-07T16:39:58.569665640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:39:58.569687 containerd[1406]: time="2025-11-07T16:39:58.569674840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:39:58.569687 containerd[1406]: time="2025-11-07T16:39:58.569686520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:39:58.569786 containerd[1406]: time="2025-11-07T16:39:58.569697480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:39:58.569786 containerd[1406]: time="2025-11-07T16:39:58.569712520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:39:58.569786 containerd[1406]: time="2025-11-07T16:39:58.569734280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:39:58.569786 containerd[1406]: time="2025-11-07T16:39:58.569770000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:39:58.569786 containerd[1406]: time="2025-11-07T16:39:58.569786320Z" level=info msg="Start snapshots syncer" Nov 7 16:39:58.569869 containerd[1406]: time="2025-11-07T16:39:58.569813520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:39:58.570041 containerd[1406]: time="2025-11-07T16:39:58.570000240Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570050680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570113440Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570181200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570199960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570209600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570219440Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570231720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570243800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570253880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570263440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:39:58.570276 containerd[1406]: time="2025-11-07T16:39:58.570273680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570310120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570323960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570331720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570340120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570347240Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570362200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570372720Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570383920Z" level=info msg="runtime interface created" Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570388640Z" level=info msg="created NRI interface" Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570396600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570411080Z" level=info msg="Connect containerd service" Nov 7 16:39:58.570486 containerd[1406]: time="2025-11-07T16:39:58.570434080Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:39:58.571094 containerd[1406]: time="2025-11-07T16:39:58.571067400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:39:58.636825 containerd[1406]: time="2025-11-07T16:39:58.636758720Z" level=info msg="Start subscribing containerd event" Nov 7 16:39:58.636913 containerd[1406]: time="2025-11-07T16:39:58.636849760Z" level=info msg="Start recovering state" Nov 7 16:39:58.636955 containerd[1406]: time="2025-11-07T16:39:58.636935320Z" level=info msg="Start event monitor" Nov 7 16:39:58.637001 containerd[1406]: time="2025-11-07T16:39:58.636955400Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:39:58.637001 containerd[1406]: time="2025-11-07T16:39:58.636965520Z" level=info msg="Start streaming server" Nov 7 16:39:58.637001 containerd[1406]: time="2025-11-07T16:39:58.636976440Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:39:58.637001 containerd[1406]: time="2025-11-07T16:39:58.636987560Z" level=info msg="runtime interface starting up..." Nov 7 16:39:58.637001 containerd[1406]: time="2025-11-07T16:39:58.636994480Z" level=info msg="starting plugins..." Nov 7 16:39:58.637102 containerd[1406]: time="2025-11-07T16:39:58.637008800Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:39:58.637102 containerd[1406]: time="2025-11-07T16:39:58.637019760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:39:58.637102 containerd[1406]: time="2025-11-07T16:39:58.637073360Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:39:58.637152 containerd[1406]: time="2025-11-07T16:39:58.637144400Z" level=info msg="containerd successfully booted in 0.081263s" Nov 7 16:39:58.637331 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:39:58.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:58.642089 kernel: kauditd_printk_skb: 196 callbacks suppressed Nov 7 16:39:58.642142 kernel: audit: type=1130 audit(1762533598.638:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.834606 systemd-networkd[1324]: eth0: Gained IPv6LL Nov 7 16:39:59.835186 systemd-timesyncd[1307]: Network configuration changed, trying to establish connection. Nov 7 16:39:59.837163 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:39:59.839025 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:39:59.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.843500 kernel: audit: type=1130 audit(1762533599.838:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.844822 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:39:59.847080 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:39:59.876901 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:39:59.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.878540 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:39:59.878785 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:39:59.881531 kernel: audit: type=1130 audit(1762533599.877:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.883328 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:39:59.883608 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:39:59.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.889349 kernel: audit: type=1130 audit(1762533599.882:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.889477 kernel: audit: type=1131 audit(1762533599.882:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:59.889576 systemd[1]: Startup finished in 1.418s (kernel) + 1.982s (initrd) + 2.957s (userspace) = 6.358s. Nov 7 16:40:01.335803 systemd-timesyncd[1307]: Network configuration changed, trying to establish connection. Nov 7 16:40:02.394997 systemd-timesyncd[1307]: Network configuration changed, trying to establish connection. Nov 7 16:40:08.261142 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:40:08.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.58:22-10.0.0.1:41970 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.262529 systemd[1]: Started sshd@0-10.0.0.58:22-10.0.0.1:41970.service - OpenSSH per-connection server daemon (10.0.0.1:41970). Nov 7 16:40:08.266483 kernel: audit: type=1130 audit(1762533608.262:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.58:22-10.0.0.1:41970 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.328000 audit[1485]: USER_ACCT pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.332564 sshd[1485]: Accepted publickey for core from 10.0.0.1 port 41970 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:08.332000 audit[1485]: CRED_ACQ pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.336678 kernel: audit: type=1101 audit(1762533608.328:211): pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.336718 kernel: audit: type=1103 audit(1762533608.332:212): pid=1485 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.337307 sshd-session[1485]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:08.338722 kernel: audit: type=1006 audit(1762533608.332:213): pid=1485 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 7 16:40:08.338758 kernel: audit: type=1300 audit(1762533608.332:213): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffecd45d60 a2=3 a3=0 items=0 ppid=1 pid=1485 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:08.332000 audit[1485]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffecd45d60 a2=3 a3=0 items=0 ppid=1 pid=1485 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:08.332000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:08.343727 kernel: audit: type=1327 audit(1762533608.332:213): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:08.347564 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:40:08.348502 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:40:08.352530 systemd-logind[1384]: New session 1 of user core. Nov 7 16:40:08.374901 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:40:08.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.377215 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:40:08.378487 kernel: audit: type=1130 audit(1762533608.374:214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.403000 audit[1490]: USER_ACCT pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.403836 (systemd)[1490]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:40:08.405935 systemd-logind[1384]: New session c1 of user core. Nov 7 16:40:08.403000 audit[1490]: CRED_ACQ pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:40:08.409680 kernel: audit: type=1101 audit(1762533608.403:215): pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.409718 kernel: audit: type=1103 audit(1762533608.403:216): pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:40:08.409732 kernel: audit: type=1105 audit(1762533608.406:217): pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.406000 audit[1490]: USER_START pid=1490 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.504290 systemd[1490]: Queued start job for default target default.target. Nov 7 16:40:08.523340 systemd[1490]: Created slice app.slice - User Application Slice. Nov 7 16:40:08.523376 systemd[1490]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:40:08.523388 systemd[1490]: Reached target paths.target - Paths. Nov 7 16:40:08.523443 systemd[1490]: Reached target timers.target - Timers. Nov 7 16:40:08.524518 systemd[1490]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:40:08.525242 systemd[1490]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:40:08.533211 systemd[1490]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:40:08.533279 systemd[1490]: Reached target sockets.target - Sockets. Nov 7 16:40:08.533960 systemd[1490]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:40:08.534026 systemd[1490]: Reached target basic.target - Basic System. Nov 7 16:40:08.534064 systemd[1490]: Reached target default.target - Main User Target. Nov 7 16:40:08.534087 systemd[1490]: Startup finished in 123ms. Nov 7 16:40:08.534334 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:40:08.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.535610 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:40:08.537000 audit[1485]: USER_START pid=1485 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.538000 audit[1500]: CRED_ACQ pid=1500 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.58:22-10.0.0.1:41978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.544714 systemd[1]: Started sshd@1-10.0.0.58:22-10.0.0.1:41978.service - OpenSSH per-connection server daemon (10.0.0.1:41978). Nov 7 16:40:08.589000 audit[1503]: USER_ACCT pid=1503 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.590009 sshd[1503]: Accepted publickey for core from 10.0.0.1 port 41978 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:08.590000 audit[1503]: CRED_ACQ pid=1503 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.590000 audit[1503]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc22f060 a2=3 a3=0 items=0 ppid=1 pid=1503 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:08.590000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:08.591331 sshd-session[1503]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:08.595271 systemd-logind[1384]: New session 2 of user core. Nov 7 16:40:08.611710 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:40:08.613000 audit[1503]: USER_START pid=1503 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.615000 audit[1506]: CRED_ACQ pid=1506 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.621936 sshd[1506]: Connection closed by 10.0.0.1 port 41978 Nov 7 16:40:08.622329 sshd-session[1503]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:08.622000 audit[1503]: USER_END pid=1503 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.623000 audit[1503]: CRED_DISP pid=1503 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.636251 systemd[1]: sshd@1-10.0.0.58:22-10.0.0.1:41978.service: Deactivated successfully. Nov 7 16:40:08.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.58:22-10.0.0.1:41978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.637628 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:40:08.639236 systemd-logind[1384]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:40:08.640992 systemd-logind[1384]: Removed session 2. Nov 7 16:40:08.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.58:22-10.0.0.1:41992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.642534 systemd[1]: Started sshd@2-10.0.0.58:22-10.0.0.1:41992.service - OpenSSH per-connection server daemon (10.0.0.1:41992). Nov 7 16:40:08.692000 audit[1512]: USER_ACCT pid=1512 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.693230 sshd[1512]: Accepted publickey for core from 10.0.0.1 port 41992 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:08.693000 audit[1512]: CRED_ACQ pid=1512 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.693000 audit[1512]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7c00290 a2=3 a3=0 items=0 ppid=1 pid=1512 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:08.693000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:08.694450 sshd-session[1512]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:08.697925 systemd-logind[1384]: New session 3 of user core. Nov 7 16:40:08.719904 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:40:08.722000 audit[1512]: USER_START pid=1512 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.723000 audit[1516]: CRED_ACQ pid=1516 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.727165 sshd[1516]: Connection closed by 10.0.0.1 port 41992 Nov 7 16:40:08.727694 sshd-session[1512]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:08.728000 audit[1512]: USER_END pid=1512 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.728000 audit[1512]: CRED_DISP pid=1512 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.736169 systemd[1]: sshd@2-10.0.0.58:22-10.0.0.1:41992.service: Deactivated successfully. Nov 7 16:40:08.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.58:22-10.0.0.1:41992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.738598 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:40:08.739527 systemd-logind[1384]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:40:08.741434 systemd[1]: Started sshd@3-10.0.0.58:22-10.0.0.1:41998.service - OpenSSH per-connection server daemon (10.0.0.1:41998). Nov 7 16:40:08.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.58:22-10.0.0.1:41998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.741971 systemd-logind[1384]: Removed session 3. Nov 7 16:40:08.797000 audit[1522]: USER_ACCT pid=1522 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.797745 sshd[1522]: Accepted publickey for core from 10.0.0.1 port 41998 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:08.798000 audit[1522]: CRED_ACQ pid=1522 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.798000 audit[1522]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0543aa0 a2=3 a3=0 items=0 ppid=1 pid=1522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:08.798000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:08.799108 sshd-session[1522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:08.802738 systemd-logind[1384]: New session 4 of user core. Nov 7 16:40:08.824490 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:40:08.826000 audit[1522]: USER_START pid=1522 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.827000 audit[1525]: CRED_ACQ pid=1525 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.834349 sshd[1525]: Connection closed by 10.0.0.1 port 41998 Nov 7 16:40:08.834751 sshd-session[1522]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:08.835000 audit[1522]: USER_END pid=1522 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.835000 audit[1522]: CRED_DISP pid=1522 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.844144 systemd[1]: sshd@3-10.0.0.58:22-10.0.0.1:41998.service: Deactivated successfully. Nov 7 16:40:08.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.58:22-10.0.0.1:41998 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.846041 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:40:08.846923 systemd-logind[1384]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:40:08.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.58:22-10.0.0.1:42006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.848932 systemd[1]: Started sshd@4-10.0.0.58:22-10.0.0.1:42006.service - OpenSSH per-connection server daemon (10.0.0.1:42006). Nov 7 16:40:08.849597 systemd-logind[1384]: Removed session 4. Nov 7 16:40:08.901000 audit[1531]: USER_ACCT pid=1531 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.902628 sshd[1531]: Accepted publickey for core from 10.0.0.1 port 42006 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:08.903000 audit[1531]: CRED_ACQ pid=1531 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.903000 audit[1531]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe663fc60 a2=3 a3=0 items=0 ppid=1 pid=1531 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:08.903000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:08.903991 sshd-session[1531]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:08.908285 systemd-logind[1384]: New session 5 of user core. Nov 7 16:40:08.913673 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:40:08.915000 audit[1531]: USER_START pid=1531 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.916000 audit[1535]: CRED_ACQ pid=1535 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.927000 audit[1536]: USER_ACCT pid=1536 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.928586 sudo[1536]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:40:08.928000 audit[1536]: CRED_REFR pid=1536 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.928838 sudo[1536]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:40:08.929000 audit[1536]: USER_START pid=1536 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.931000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:40:08.942000 audit[1374]: USER_MAC_STATUS pid=1374 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:40:08.931000 audit[1537]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe17586f0 a2=1 a3=0 items=0 ppid=1536 pid=1537 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:08.931000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:40:08.944504 sudo[1536]: pam_unix(sudo:session): session closed for user root Nov 7 16:40:08.944000 audit[1536]: USER_END pid=1536 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.944000 audit[1536]: CRED_DISP pid=1536 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.947193 sshd[1535]: Connection closed by 10.0.0.1 port 42006 Nov 7 16:40:08.946413 sshd-session[1531]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:08.947000 audit[1531]: USER_END pid=1531 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.947000 audit[1531]: CRED_DISP pid=1531 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:08.961225 systemd[1]: sshd@4-10.0.0.58:22-10.0.0.1:42006.service: Deactivated successfully. Nov 7 16:40:08.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.58:22-10.0.0.1:42006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.962697 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:40:08.963819 systemd-logind[1384]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:40:08.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.58:22-10.0.0.1:42008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:08.965567 systemd[1]: Started sshd@5-10.0.0.58:22-10.0.0.1:42008.service - OpenSSH per-connection server daemon (10.0.0.1:42008). Nov 7 16:40:08.966197 systemd-logind[1384]: Removed session 5. Nov 7 16:40:09.013000 audit[1542]: USER_ACCT pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.013924 sshd[1542]: Accepted publickey for core from 10.0.0.1 port 42008 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:09.014000 audit[1542]: CRED_ACQ pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.014000 audit[1542]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe29e9c50 a2=3 a3=0 items=0 ppid=1 pid=1542 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:09.014000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:09.014837 sshd-session[1542]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:09.018103 systemd-logind[1384]: New session 6 of user core. Nov 7 16:40:09.038941 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:40:09.041000 audit[1542]: USER_START pid=1542 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.042000 audit[1545]: CRED_ACQ pid=1545 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.048000 audit[1547]: USER_ACCT pid=1547 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.049553 sudo[1547]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:40:09.049000 audit[1547]: CRED_REFR pid=1547 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.049798 sudo[1547]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:40:09.051000 audit[1547]: USER_START pid=1547 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.052771 sudo[1547]: pam_unix(sudo:session): session closed for user root Nov 7 16:40:09.052000 audit[1547]: USER_END pid=1547 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.052000 audit[1547]: CRED_DISP pid=1547 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.057899 sudo[1546]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:40:09.057000 audit[1546]: USER_ACCT pid=1546 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.057000 audit[1546]: CRED_REFR pid=1546 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.058154 sudo[1546]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:40:09.059000 audit[1546]: USER_START pid=1546 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.065598 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:40:09.087783 augenrules[1550]: /sbin/augenrules: No change Nov 7 16:40:09.092391 augenrules[1565]: No rules Nov 7 16:40:09.093289 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:40:09.093592 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:40:09.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.094397 sudo[1546]: pam_unix(sudo:session): session closed for user root Nov 7 16:40:09.093000 audit[1546]: USER_END pid=1546 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.094000 audit[1546]: CRED_DISP pid=1546 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.095638 sshd[1545]: Connection closed by 10.0.0.1 port 42008 Nov 7 16:40:09.098047 sshd-session[1542]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:09.098000 audit[1542]: USER_END pid=1542 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.098000 audit[1542]: CRED_DISP pid=1542 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.105130 systemd[1]: sshd@5-10.0.0.58:22-10.0.0.1:42008.service: Deactivated successfully. Nov 7 16:40:09.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.58:22-10.0.0.1:42008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.106415 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:40:09.108006 systemd-logind[1384]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:40:09.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.58:22-10.0.0.1:42010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.109913 systemd[1]: Started sshd@6-10.0.0.58:22-10.0.0.1:42010.service - OpenSSH per-connection server daemon (10.0.0.1:42010). Nov 7 16:40:09.110531 systemd-logind[1384]: Removed session 6. Nov 7 16:40:09.173000 audit[1574]: USER_ACCT pid=1574 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.174071 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 42010 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:09.174000 audit[1574]: CRED_ACQ pid=1574 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.174000 audit[1574]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffce36e20 a2=3 a3=0 items=0 ppid=1 pid=1574 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:09.174000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:09.175276 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:09.178868 systemd-logind[1384]: New session 7 of user core. Nov 7 16:40:09.208522 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:40:09.209000 audit[1574]: USER_START pid=1574 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.211000 audit[1577]: CRED_ACQ pid=1577 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.217101 sshd[1577]: Connection closed by 10.0.0.1 port 42010 Nov 7 16:40:09.217581 sshd-session[1574]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:09.218000 audit[1574]: USER_END pid=1574 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.218000 audit[1574]: CRED_DISP pid=1574 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:09.220619 systemd[1]: sshd@6-10.0.0.58:22-10.0.0.1:42010.service: Deactivated successfully. Nov 7 16:40:09.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.58:22-10.0.0.1:42010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:09.222707 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:40:09.223751 systemd-logind[1384]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:40:09.224329 systemd-logind[1384]: Removed session 7.