Nov 7 16:35:27.237994 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:35:27.238016 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:35:27.238025 kernel: KASLR enabled Nov 7 16:35:27.238030 kernel: efi: EFI v2.7 by EDK II Nov 7 16:35:27.238036 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:35:27.238052 kernel: random: crng init done Nov 7 16:35:27.238073 kernel: secureboot: Secure boot disabled Nov 7 16:35:27.238079 kernel: ACPI: Early table checksum verification disabled Nov 7 16:35:27.238088 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:35:27.238094 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:35:27.238100 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238106 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238112 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238118 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238127 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238134 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238140 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238146 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238153 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:27.238159 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:35:27.238165 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:35:27.238172 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:35:27.238180 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:35:27.238205 kernel: Zone ranges: Nov 7 16:35:27.238211 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:35:27.238217 kernel: DMA32 empty Nov 7 16:35:27.238223 kernel: Normal empty Nov 7 16:35:27.238229 kernel: Device empty Nov 7 16:35:27.238236 kernel: Movable zone start for each node Nov 7 16:35:27.238242 kernel: Early memory node ranges Nov 7 16:35:27.238248 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:35:27.238255 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:35:27.238261 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:35:27.238267 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:35:27.238275 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:35:27.238281 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:35:27.238288 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:35:27.238294 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:35:27.238301 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:35:27.238307 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:35:27.238317 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:35:27.238324 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:35:27.238331 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:35:27.238337 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:35:27.238345 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:35:27.238351 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:35:27.238358 kernel: psci: probing for conduit method from ACPI. Nov 7 16:35:27.238365 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:35:27.238373 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:35:27.238380 kernel: psci: Trusted OS migration not required Nov 7 16:35:27.238387 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:35:27.238401 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:35:27.238408 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:35:27.238415 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:35:27.238422 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:35:27.238429 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:35:27.238436 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:35:27.238443 kernel: CPU features: detected: Spectre-v4 Nov 7 16:35:27.238449 kernel: CPU features: detected: Spectre-BHB Nov 7 16:35:27.238458 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:35:27.238464 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:35:27.238471 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:35:27.238478 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:35:27.238485 kernel: alternatives: applying boot alternatives Nov 7 16:35:27.238492 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:35:27.238499 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:35:27.238506 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:35:27.238513 kernel: Fallback order for Node 0: 0 Nov 7 16:35:27.238534 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:35:27.238542 kernel: Policy zone: DMA Nov 7 16:35:27.238549 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:35:27.238556 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:35:27.238562 kernel: software IO TLB: area num 4. Nov 7 16:35:27.238569 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:35:27.238576 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:35:27.238583 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:35:27.238590 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:35:27.238597 kernel: rcu: RCU event tracing is enabled. Nov 7 16:35:27.238604 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:35:27.238611 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:35:27.238619 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:35:27.238627 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:35:27.238634 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:35:27.238640 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:35:27.238647 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:35:27.238654 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:35:27.238661 kernel: GICv3: 256 SPIs implemented Nov 7 16:35:27.238668 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:35:27.238674 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:35:27.238681 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:35:27.238688 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:35:27.238696 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:35:27.238703 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:35:27.238710 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:35:27.238717 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:35:27.238724 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:35:27.238731 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:35:27.238737 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:35:27.238744 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:27.238751 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:35:27.238758 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:35:27.238765 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:35:27.238773 kernel: arm-pv: using stolen time PV Nov 7 16:35:27.238781 kernel: Console: colour dummy device 80x25 Nov 7 16:35:27.238788 kernel: ACPI: Core revision 20240827 Nov 7 16:35:27.238795 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:35:27.238802 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:35:27.238810 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:35:27.238817 kernel: landlock: Up and running. Nov 7 16:35:27.238824 kernel: SELinux: Initializing. Nov 7 16:35:27.238832 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:35:27.238839 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:35:27.238846 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:35:27.238854 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:35:27.238861 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:35:27.238868 kernel: Remapping and enabling EFI services. Nov 7 16:35:27.238875 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:35:27.238884 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:35:27.238895 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:35:27.238904 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:35:27.238911 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:27.238918 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:35:27.238926 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:35:27.238933 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:35:27.238942 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:35:27.238950 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:27.238957 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:35:27.238964 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:35:27.238972 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:35:27.238979 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:35:27.238987 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:27.238996 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:35:27.239003 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:35:27.239010 kernel: SMP: Total of 4 processors activated. Nov 7 16:35:27.239018 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:35:27.239025 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:35:27.239032 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:35:27.239044 kernel: CPU features: detected: Common not Private translations Nov 7 16:35:27.239055 kernel: CPU features: detected: CRC32 instructions Nov 7 16:35:27.239069 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:35:27.239077 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:35:27.239085 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:35:27.239092 kernel: CPU features: detected: Privileged Access Never Nov 7 16:35:27.239099 kernel: CPU features: detected: RAS Extension Support Nov 7 16:35:27.239107 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:35:27.239114 kernel: alternatives: applying system-wide alternatives Nov 7 16:35:27.239123 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:35:27.239131 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:35:27.239139 kernel: devtmpfs: initialized Nov 7 16:35:27.239146 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:35:27.239154 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:35:27.239161 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:35:27.239169 kernel: 0 pages in range for non-PLT usage Nov 7 16:35:27.239177 kernel: 515200 pages in range for PLT usage Nov 7 16:35:27.239185 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:35:27.239192 kernel: SMBIOS 3.0.0 present. Nov 7 16:35:27.239199 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:35:27.239207 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:35:27.239214 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:35:27.239222 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:35:27.239230 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:35:27.239238 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:35:27.239245 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:35:27.239253 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Nov 7 16:35:27.239260 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:35:27.239268 kernel: cpuidle: using governor menu Nov 7 16:35:27.239275 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:35:27.239284 kernel: ASID allocator initialised with 32768 entries Nov 7 16:35:27.239291 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:35:27.239298 kernel: Serial: AMBA PL011 UART driver Nov 7 16:35:27.239306 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:35:27.239313 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:35:27.239321 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:35:27.239328 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:35:27.239335 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:35:27.239344 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:35:27.239351 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:35:27.239359 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:35:27.239366 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:35:27.239373 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:35:27.239381 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:35:27.239388 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:35:27.239397 kernel: ACPI: Interpreter enabled Nov 7 16:35:27.239404 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:35:27.239411 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:35:27.239419 kernel: ACPI: CPU0 has been hot-added Nov 7 16:35:27.239426 kernel: ACPI: CPU1 has been hot-added Nov 7 16:35:27.239433 kernel: ACPI: CPU2 has been hot-added Nov 7 16:35:27.239440 kernel: ACPI: CPU3 has been hot-added Nov 7 16:35:27.239448 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:35:27.239457 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:35:27.239465 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:35:27.239617 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:35:27.239703 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:35:27.239784 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:35:27.239865 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:35:27.239943 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:35:27.239953 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:35:27.239961 kernel: PCI host bridge to bus 0000:00 Nov 7 16:35:27.240050 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:35:27.240195 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:35:27.240283 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:35:27.240368 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:35:27.240470 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:35:27.240561 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:35:27.240647 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:35:27.240728 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:35:27.240810 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:35:27.240891 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:35:27.240971 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:35:27.241077 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:35:27.241153 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:35:27.241228 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:35:27.241304 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:35:27.241315 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:35:27.241322 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:35:27.241330 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:35:27.241338 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:35:27.241346 kernel: iommu: Default domain type: Translated Nov 7 16:35:27.241355 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:35:27.241363 kernel: efivars: Registered efivars operations Nov 7 16:35:27.241371 kernel: vgaarb: loaded Nov 7 16:35:27.241378 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:35:27.241385 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:35:27.241393 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:35:27.241400 kernel: pnp: PnP ACPI init Nov 7 16:35:27.241491 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:35:27.241502 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:35:27.241510 kernel: NET: Registered PF_INET protocol family Nov 7 16:35:27.241518 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:35:27.241525 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:35:27.241533 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:35:27.241540 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:35:27.241549 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:35:27.241557 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:35:27.241564 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:35:27.241572 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:35:27.241579 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:35:27.241587 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:35:27.241594 kernel: kvm [1]: HYP mode not available Nov 7 16:35:27.241603 kernel: Initialise system trusted keyrings Nov 7 16:35:27.241611 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:35:27.241618 kernel: Key type asymmetric registered Nov 7 16:35:27.241625 kernel: Asymmetric key parser 'x509' registered Nov 7 16:35:27.241633 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:35:27.241640 kernel: io scheduler mq-deadline registered Nov 7 16:35:27.241648 kernel: io scheduler kyber registered Nov 7 16:35:27.241656 kernel: io scheduler bfq registered Nov 7 16:35:27.241664 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:35:27.241671 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:35:27.241679 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:35:27.241759 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:35:27.241769 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:35:27.241776 kernel: thunder_xcv, ver 1.0 Nov 7 16:35:27.241785 kernel: thunder_bgx, ver 1.0 Nov 7 16:35:27.241792 kernel: nicpf, ver 1.0 Nov 7 16:35:27.241800 kernel: nicvf, ver 1.0 Nov 7 16:35:27.241891 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:35:27.241967 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:35:26 UTC (1762533326) Nov 7 16:35:27.241977 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:35:27.241985 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:35:27.241995 kernel: watchdog: NMI not fully supported Nov 7 16:35:27.242003 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:35:27.242010 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:35:27.242018 kernel: Segment Routing with IPv6 Nov 7 16:35:27.242025 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:35:27.242033 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:35:27.242047 kernel: Key type dns_resolver registered Nov 7 16:35:27.242065 kernel: registered taskstats version 1 Nov 7 16:35:27.242074 kernel: Loading compiled-in X.509 certificates Nov 7 16:35:27.242082 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:35:27.242090 kernel: Demotion targets for Node 0: null Nov 7 16:35:27.242097 kernel: Key type .fscrypt registered Nov 7 16:35:27.242104 kernel: Key type fscrypt-provisioning registered Nov 7 16:35:27.242112 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:35:27.242122 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:35:27.242129 kernel: ima: No architecture policies found Nov 7 16:35:27.242137 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:35:27.242144 kernel: clk: Disabling unused clocks Nov 7 16:35:27.242151 kernel: PM: genpd: Disabling unused power domains Nov 7 16:35:27.242159 kernel: Freeing unused kernel memory: 12416K Nov 7 16:35:27.242166 kernel: Run /init as init process Nov 7 16:35:27.242175 kernel: with arguments: Nov 7 16:35:27.242182 kernel: /init Nov 7 16:35:27.242190 kernel: with environment: Nov 7 16:35:27.242197 kernel: HOME=/ Nov 7 16:35:27.242205 kernel: TERM=linux Nov 7 16:35:27.242307 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:35:27.242386 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:35:27.242399 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:35:27.242406 kernel: SCSI subsystem initialized Nov 7 16:35:27.242414 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:35:27.242421 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:35:27.242429 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:35:27.242437 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:35:27.242445 kernel: raid6: neonx8 gen() 15752 MB/s Nov 7 16:35:27.242452 kernel: raid6: neonx4 gen() 15698 MB/s Nov 7 16:35:27.242460 kernel: raid6: neonx2 gen() 13167 MB/s Nov 7 16:35:27.242467 kernel: raid6: neonx1 gen() 10432 MB/s Nov 7 16:35:27.242474 kernel: raid6: int64x8 gen() 6783 MB/s Nov 7 16:35:27.242482 kernel: raid6: int64x4 gen() 7305 MB/s Nov 7 16:35:27.242489 kernel: raid6: int64x2 gen() 6076 MB/s Nov 7 16:35:27.242496 kernel: raid6: int64x1 gen() 5030 MB/s Nov 7 16:35:27.242505 kernel: raid6: using algorithm neonx8 gen() 15752 MB/s Nov 7 16:35:27.242513 kernel: raid6: .... xor() 12005 MB/s, rmw enabled Nov 7 16:35:27.242520 kernel: raid6: using neon recovery algorithm Nov 7 16:35:27.242527 kernel: xor: measuring software checksum speed Nov 7 16:35:27.242535 kernel: 8regs : 21579 MB/sec Nov 7 16:35:27.242542 kernel: 32regs : 21676 MB/sec Nov 7 16:35:27.242549 kernel: arm64_neon : 24346 MB/sec Nov 7 16:35:27.242558 kernel: xor: using function: arm64_neon (24346 MB/sec) Nov 7 16:35:27.242565 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:35:27.242573 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:35:27.242581 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:35:27.242589 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:27.242596 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:35:27.242604 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:35:27.242612 kernel: loop: module loaded Nov 7 16:35:27.242620 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:35:27.242627 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:35:27.242636 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:35:27.242646 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:35:27.242655 systemd[1]: Detected virtualization kvm. Nov 7 16:35:27.242664 systemd[1]: Detected architecture arm64. Nov 7 16:35:27.242671 systemd[1]: Running in initrd. Nov 7 16:35:27.242679 systemd[1]: No hostname configured, using default hostname. Nov 7 16:35:27.242687 systemd[1]: Hostname set to . Nov 7 16:35:27.242695 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:35:27.242703 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:35:27.242712 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:35:27.242720 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:35:27.242728 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:35:27.242737 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:35:27.242745 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:35:27.242753 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:35:27.242763 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:35:27.242772 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:35:27.242779 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:35:27.242787 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:35:27.242795 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:35:27.242803 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:35:27.242812 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:35:27.242820 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:35:27.242828 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:35:27.242836 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:35:27.242844 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:35:27.242852 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:35:27.242860 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:35:27.242870 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:35:27.242878 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:35:27.242886 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:35:27.242894 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:35:27.242910 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:35:27.242921 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:35:27.242929 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:35:27.242937 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:35:27.242946 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:35:27.242954 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:35:27.242962 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:35:27.242972 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:35:27.242982 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:27.242990 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:35:27.242998 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:35:27.243006 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:35:27.243016 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:35:27.243047 systemd-journald[346]: Collecting audit messages is enabled. Nov 7 16:35:27.243080 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:35:27.243091 kernel: Bridge firewalling registered Nov 7 16:35:27.243100 systemd-journald[346]: Journal started Nov 7 16:35:27.243118 systemd-journald[346]: Runtime Journal (/run/log/journal/68dd73f84ca04944855f1f830e9f8753) is 6M, max 48.5M, 42.4M free. Nov 7 16:35:27.243153 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:35:27.240945 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 7 16:35:27.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.249095 kernel: audit: type=1130 audit(1762533327.246:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.249131 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:35:27.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.254089 kernel: audit: type=1130 audit(1762533327.250:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.253706 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:27.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.255976 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:35:27.260132 kernel: audit: type=1130 audit(1762533327.254:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.264117 kernel: audit: type=1130 audit(1762533327.261:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.264173 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:35:27.265963 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:35:27.268993 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:35:27.277690 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:35:27.285508 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:35:27.287434 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:35:27.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.293817 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:35:27.296128 kernel: audit: type=1130 audit(1762533327.290:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.299116 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:35:27.303646 kernel: audit: type=1130 audit(1762533327.296:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.303669 kernel: audit: type=1130 audit(1762533327.300:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.303000 audit: BPF prog-id=6 op=LOAD Nov 7 16:35:27.304597 kernel: audit: type=1334 audit(1762533327.303:9): prog-id=6 op=LOAD Nov 7 16:35:27.304140 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:35:27.305920 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:35:27.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.312084 kernel: audit: type=1130 audit(1762533327.308:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.318367 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:35:27.333259 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:35:27.355125 systemd-resolved[388]: Positive Trust Anchors: Nov 7 16:35:27.355144 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:35:27.355147 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:35:27.355178 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:35:27.377368 systemd-resolved[388]: Defaulting to hostname 'linux'. Nov 7 16:35:27.378173 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:35:27.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.379454 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:35:27.416080 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:35:27.425091 kernel: iscsi: registered transport (tcp) Nov 7 16:35:27.438096 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:35:27.438140 kernel: QLogic iSCSI HBA Driver Nov 7 16:35:27.459469 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:35:27.474111 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:35:27.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.475693 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:35:27.521086 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:35:27.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.523430 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:35:27.525051 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:35:27.554022 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:35:27.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.555000 audit: BPF prog-id=7 op=LOAD Nov 7 16:35:27.555000 audit: BPF prog-id=8 op=LOAD Nov 7 16:35:27.556590 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:35:27.587385 systemd-udevd[626]: Using default interface naming scheme 'v257'. Nov 7 16:35:27.598143 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:35:27.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.602316 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:35:27.623146 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:35:27.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.625000 audit: BPF prog-id=9 op=LOAD Nov 7 16:35:27.626836 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:35:27.630282 dracut-pre-trigger[705]: rd.md=0: removing MD RAID activation Nov 7 16:35:27.653623 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:35:27.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.655756 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:35:27.669962 systemd-networkd[739]: lo: Link UP Nov 7 16:35:27.669970 systemd-networkd[739]: lo: Gained carrier Nov 7 16:35:27.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.670408 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:35:27.671861 systemd[1]: Reached target network.target - Network. Nov 7 16:35:27.711359 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:35:27.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.715173 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:35:27.753276 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:35:27.768776 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:35:27.780724 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:35:27.787221 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:35:27.793992 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:35:27.816133 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:35:27.816255 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:27.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.818304 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:27.821364 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:27.826012 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:27.826015 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:35:27.826491 systemd-networkd[739]: eth0: Link UP Nov 7 16:35:27.829112 systemd-networkd[739]: eth0: Gained carrier Nov 7 16:35:27.829123 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:27.847157 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:35:27.855988 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:27.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.884133 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:35:27.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:27.885785 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:35:27.887624 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:35:27.890011 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:35:27.893017 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:35:27.916157 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:35:27.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:28.849473 disk-uuid[804]: Warning: The kernel is still using the old partition table. Nov 7 16:35:28.849473 disk-uuid[804]: The new table will be used at the next reboot or after you Nov 7 16:35:28.849473 disk-uuid[804]: run partprobe(8) or kpartx(8) Nov 7 16:35:28.849473 disk-uuid[804]: The operation has completed successfully. Nov 7 16:35:28.855715 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:35:28.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:28.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:28.855827 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:35:28.858085 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:35:28.893151 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Nov 7 16:35:28.893191 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:28.893202 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:28.896789 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:35:28.896815 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:35:28.902997 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:35:28.905103 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:28.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:28.905472 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:35:28.996801 ignition[854]: Ignition 2.22.0 Nov 7 16:35:28.996819 ignition[854]: Stage: fetch-offline Nov 7 16:35:28.996855 ignition[854]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:28.996865 ignition[854]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:28.997018 ignition[854]: parsed url from cmdline: "" Nov 7 16:35:28.997021 ignition[854]: no config URL provided Nov 7 16:35:28.997026 ignition[854]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:35:28.997043 ignition[854]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:35:28.997096 ignition[854]: op(1): [started] loading QEMU firmware config module Nov 7 16:35:28.997100 ignition[854]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:35:29.006657 ignition[854]: op(1): [finished] loading QEMU firmware config module Nov 7 16:35:29.010797 ignition[854]: parsing config with SHA512: 95230eb694c9aa3112c29ef443fa6e542f21dc332a3ce6647875442929d68f1c60bb81afceba22a04a69f45970909671ec989b09aafc29c1d98edf4d88f55de7 Nov 7 16:35:29.014783 unknown[854]: fetched base config from "system" Nov 7 16:35:29.014797 unknown[854]: fetched user config from "qemu" Nov 7 16:35:29.014979 ignition[854]: fetch-offline: fetch-offline passed Nov 7 16:35:29.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.017556 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:35:29.015089 ignition[854]: Ignition finished successfully Nov 7 16:35:29.019081 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:35:29.019887 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:35:29.048623 ignition[869]: Ignition 2.22.0 Nov 7 16:35:29.048641 ignition[869]: Stage: kargs Nov 7 16:35:29.048785 ignition[869]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:29.048793 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:29.049348 ignition[869]: kargs: kargs passed Nov 7 16:35:29.049394 ignition[869]: Ignition finished successfully Nov 7 16:35:29.053103 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:35:29.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.055924 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:35:29.091240 ignition[877]: Ignition 2.22.0 Nov 7 16:35:29.091253 ignition[877]: Stage: disks Nov 7 16:35:29.091554 ignition[877]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:29.091562 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:29.095417 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:35:29.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.092117 ignition[877]: disks: disks passed Nov 7 16:35:29.096990 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:35:29.092161 ignition[877]: Ignition finished successfully Nov 7 16:35:29.098882 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:35:29.100658 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:35:29.102690 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:35:29.104389 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:35:29.107291 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:35:29.138472 systemd-fsck[887]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:35:29.143356 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:35:29.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.145576 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:35:29.207087 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:35:29.207567 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:35:29.208846 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:35:29.212095 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:35:29.214363 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:35:29.215434 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:35:29.215464 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:35:29.215491 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:35:29.228522 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:35:29.231236 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:35:29.237911 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (895) Nov 7 16:35:29.237935 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:29.237946 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:29.237956 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:35:29.237966 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:35:29.239702 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:35:29.268453 initrd-setup-root[919]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:35:29.272781 initrd-setup-root[926]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:35:29.275946 initrd-setup-root[933]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:35:29.279015 initrd-setup-root[940]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:35:29.304193 systemd-networkd[739]: eth0: Gained IPv6LL Nov 7 16:35:29.349155 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:35:29.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.351239 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:35:29.353865 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:35:29.370213 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:35:29.372006 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:29.387344 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:35:29.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.401991 ignition[1010]: INFO : Ignition 2.22.0 Nov 7 16:35:29.401991 ignition[1010]: INFO : Stage: mount Nov 7 16:35:29.404913 ignition[1010]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:29.404913 ignition[1010]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:29.404913 ignition[1010]: INFO : mount: mount passed Nov 7 16:35:29.404913 ignition[1010]: INFO : Ignition finished successfully Nov 7 16:35:29.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.404908 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:35:29.406948 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:35:29.426042 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:35:29.443226 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1022) Nov 7 16:35:29.443262 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:29.443281 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:29.447070 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:35:29.447096 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:35:29.448842 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:35:29.486638 ignition[1039]: INFO : Ignition 2.22.0 Nov 7 16:35:29.486638 ignition[1039]: INFO : Stage: files Nov 7 16:35:29.488605 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:29.488605 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:29.488605 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:35:29.488605 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:35:29.488605 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:35:29.495719 ignition[1039]: INFO : files: op(5): [started] processing unit "test.service" Nov 7 16:35:29.491600 unknown[1039]: wrote ssh authorized keys file for user: core Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(5): [finished] processing unit "test.service" Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 7 16:35:29.511475 ignition[1039]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:35:29.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.526642 ignition[1039]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:35:29.526642 ignition[1039]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:35:29.526642 ignition[1039]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:35:29.526642 ignition[1039]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 7 16:35:29.526642 ignition[1039]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 7 16:35:29.526642 ignition[1039]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:35:29.526642 ignition[1039]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:35:29.526642 ignition[1039]: INFO : files: files passed Nov 7 16:35:29.526642 ignition[1039]: INFO : Ignition finished successfully Nov 7 16:35:29.523308 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:35:29.526164 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:35:29.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.528358 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:35:29.541109 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:35:29.547132 initrd-setup-root-after-ignition[1069]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:35:29.541192 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:35:29.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.550969 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:35:29.550969 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:35:29.547927 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:35:29.557838 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:35:29.550217 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:35:29.552952 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:35:29.585512 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:35:29.585653 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:35:29.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.588071 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:35:29.589156 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:35:29.591476 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:35:29.593219 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:35:29.621616 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:35:29.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.624197 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:35:29.644673 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:35:29.644871 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:35:29.647202 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:35:29.649403 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:35:29.651242 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:35:29.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.651366 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:35:29.654109 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:35:29.656236 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:35:29.658044 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:35:29.659997 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:35:29.662192 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:35:29.664323 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:35:29.666283 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:35:29.668243 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:35:29.670387 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:35:29.672448 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:35:29.674223 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:35:29.675813 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:35:29.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.675932 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:35:29.678512 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:35:29.680730 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:35:29.682949 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:35:29.683041 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:35:29.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.685233 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:35:29.685347 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:35:29.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.688360 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:35:29.688483 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:35:29.690603 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:35:29.692222 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:35:29.696096 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:35:29.697425 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:35:29.699791 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:35:29.701563 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:35:29.701651 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:35:29.703359 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:35:29.703439 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:35:29.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.705212 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:35:29.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.705285 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:35:29.707302 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:35:29.707418 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:35:29.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.709362 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:35:29.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.709468 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:35:29.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.712008 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:35:29.713796 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:35:29.715011 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:35:29.715176 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:35:29.717442 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:35:29.717549 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:35:29.719729 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:35:29.719830 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:35:29.725672 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:35:29.735715 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:35:29.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.749510 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:35:29.749637 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:35:29.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.752486 ignition[1096]: INFO : Ignition 2.22.0 Nov 7 16:35:29.752486 ignition[1096]: INFO : Stage: umount Nov 7 16:35:29.752486 ignition[1096]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:29.752486 ignition[1096]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:29.752486 ignition[1096]: INFO : umount: umount passed Nov 7 16:35:29.752486 ignition[1096]: INFO : Ignition finished successfully Nov 7 16:35:29.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.752399 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:35:29.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.752525 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:35:29.753860 systemd[1]: Stopped target network.target - Network. Nov 7 16:35:29.756997 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:35:29.757097 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:35:29.758757 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:35:29.758803 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:35:29.760638 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:35:29.760692 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:35:29.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.762766 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:35:29.779000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:35:29.762812 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:35:29.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.764535 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:35:29.783000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:35:29.764589 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:35:29.766487 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:35:29.768307 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:35:29.775671 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:35:29.775781 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:35:29.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.778956 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:35:29.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.779046 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:35:29.782960 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:35:29.784319 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:35:29.784358 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:35:29.787230 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:35:29.788321 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:35:29.788390 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:35:29.790571 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:35:29.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.790618 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:35:29.792452 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:35:29.792495 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:35:29.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.794452 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:35:29.804496 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:35:29.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.804612 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:35:29.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.807362 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:35:29.807424 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:35:29.809187 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:35:29.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.809225 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:35:29.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.811162 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:35:29.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.811218 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:35:29.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.814171 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:35:29.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.814224 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:35:29.817145 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:35:29.817199 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:35:29.820524 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:35:29.821879 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:35:29.821945 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:35:29.824203 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:35:29.824253 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:35:29.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.826322 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:35:29.826369 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:35:29.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:29.828480 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:35:29.828529 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:35:29.830570 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:35:29.830621 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:29.841767 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:35:29.841896 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:35:29.844830 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:35:29.844936 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:35:29.847366 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:35:29.850142 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:35:29.869944 systemd[1]: Switching root. Nov 7 16:35:29.908087 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 7 16:35:29.908150 systemd-journald[346]: Journal stopped Nov 7 16:35:30.569214 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:35:30.569268 kernel: SELinux: policy capability open_perms=1 Nov 7 16:35:30.569280 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:35:30.569293 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:35:30.569305 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:35:30.569315 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:35:30.569325 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:35:30.569337 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:35:30.569347 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:35:30.569358 systemd[1]: Successfully loaded SELinux policy in 54.684ms. Nov 7 16:35:30.569376 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.397ms. Nov 7 16:35:30.569388 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:35:30.569400 systemd[1]: Detected virtualization kvm. Nov 7 16:35:30.569410 systemd[1]: Detected architecture arm64. Nov 7 16:35:30.569437 systemd[1]: Detected first boot. Nov 7 16:35:30.569449 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:35:30.569459 zram_generator::config[1143]: No configuration found. Nov 7 16:35:30.569472 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:35:30.569482 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:35:30.569493 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:35:30.569504 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:35:30.569517 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:35:30.569531 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:35:30.569543 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:35:30.569554 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:35:30.569569 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:35:30.569580 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:35:30.569591 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:35:30.569602 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:35:30.569613 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:35:30.569623 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:35:30.569635 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:35:30.569647 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:35:30.569658 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:35:30.569669 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:35:30.569680 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:35:30.569691 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:35:30.569702 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:35:30.569712 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:35:30.569725 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:35:30.569736 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:35:30.569746 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:35:30.569757 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:35:30.569771 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:35:30.569782 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:35:30.569794 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:35:30.569807 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:35:30.569819 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:35:30.569830 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:35:30.569840 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:35:30.569851 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:35:30.569862 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:35:30.569872 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:35:30.569884 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:35:30.569896 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:35:30.569906 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:35:30.569917 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:35:30.569928 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:35:30.569939 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:35:30.569950 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:35:30.569962 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:35:30.569973 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:35:30.569983 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:35:30.569994 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:35:30.570005 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:35:30.570016 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:35:30.570035 systemd[1]: Reached target machines.target - Containers. Nov 7 16:35:30.570047 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:35:30.570075 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:30.570087 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:35:30.570099 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:35:30.570109 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:30.570120 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:35:30.570132 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:30.570143 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:35:30.570153 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:30.570164 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:35:30.570175 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:35:30.570186 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:35:30.570197 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:35:30.570209 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 7 16:35:30.570220 kernel: audit: type=1131 audit(1762533330.524:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.570230 kernel: fuse: init (API version 7.41) Nov 7 16:35:30.570241 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:35:30.570252 kernel: audit: type=1131 audit(1762533330.530:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.570262 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:30.570274 kernel: audit: type=1334 audit(1762533330.536:100): prog-id=14 op=UNLOAD Nov 7 16:35:30.570284 kernel: audit: type=1334 audit(1762533330.536:101): prog-id=13 op=UNLOAD Nov 7 16:35:30.570295 kernel: audit: type=1334 audit(1762533330.537:102): prog-id=15 op=LOAD Nov 7 16:35:30.570305 kernel: audit: type=1334 audit(1762533330.539:103): prog-id=16 op=LOAD Nov 7 16:35:30.570316 kernel: ACPI: bus type drm_connector registered Nov 7 16:35:30.570326 kernel: audit: type=1334 audit(1762533330.540:104): prog-id=17 op=LOAD Nov 7 16:35:30.570337 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:35:30.570347 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:35:30.570358 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:35:30.570369 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:35:30.570380 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:35:30.570391 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:35:30.570421 systemd-journald[1223]: Collecting audit messages is enabled. Nov 7 16:35:30.570446 kernel: audit: type=1305 audit(1762533330.568:105): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:35:30.570457 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:35:30.570468 kernel: audit: type=1300 audit(1762533330.568:105): arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc5d53aa0 a2=4000 a3=0 items=0 ppid=1 pid=1223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:30.570481 systemd-journald[1223]: Journal started Nov 7 16:35:30.570501 systemd-journald[1223]: Runtime Journal (/run/log/journal/68dd73f84ca04944855f1f830e9f8753) is 6M, max 48.5M, 42.4M free. Nov 7 16:35:30.430000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:35:30.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.536000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:35:30.536000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:35:30.537000 audit: BPF prog-id=15 op=LOAD Nov 7 16:35:30.539000 audit: BPF prog-id=16 op=LOAD Nov 7 16:35:30.540000 audit: BPF prog-id=17 op=LOAD Nov 7 16:35:30.568000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:35:30.568000 audit[1223]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc5d53aa0 a2=4000 a3=0 items=0 ppid=1 pid=1223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:30.342147 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:35:30.351991 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:35:30.352427 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:35:30.568000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:35:30.576076 kernel: audit: type=1327 audit(1762533330.568:105): proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:35:30.579911 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:35:30.580796 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:35:30.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.582174 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:35:30.583271 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:35:30.584555 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:35:30.585855 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:35:30.587147 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:35:30.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.588594 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:35:30.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.590174 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:35:30.590325 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:35:30.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.591775 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:30.593113 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:30.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.594574 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:35:30.594728 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:35:30.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.596121 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:30.596274 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:30.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.597746 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:35:30.597912 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:35:30.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.599314 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:30.599461 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:30.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.602104 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:35:30.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.603632 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:35:30.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.606968 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:35:30.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.608754 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:35:30.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.622706 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:35:30.624475 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:35:30.626869 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:35:30.628915 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:35:30.630187 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:35:30.630230 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:35:30.632039 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:35:30.633689 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:30.633797 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:30.638837 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:35:30.640897 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:35:30.642165 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:35:30.642996 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:35:30.644299 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:35:30.647228 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:35:30.648648 systemd-journald[1223]: Time spent on flushing to /var/log/journal/68dd73f84ca04944855f1f830e9f8753 is 24.387ms for 982 entries. Nov 7 16:35:30.648648 systemd-journald[1223]: System Journal (/var/log/journal/68dd73f84ca04944855f1f830e9f8753) is 8M, max 163.5M, 155.5M free. Nov 7 16:35:30.688224 systemd-journald[1223]: Received client request to flush runtime journal. Nov 7 16:35:30.688270 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:35:30.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.649462 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:35:30.653545 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:35:30.656426 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:35:30.658106 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:35:30.659497 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:35:30.661087 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:35:30.668157 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:35:30.670881 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:35:30.684221 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:35:30.686907 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 7 16:35:30.686917 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 7 16:35:30.692135 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:35:30.695101 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:35:30.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.695640 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:35:30.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.699776 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:35:30.709245 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:35:30.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.724083 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:35:30.727690 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:35:30.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.730077 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:35:30.730000 audit: BPF prog-id=18 op=LOAD Nov 7 16:35:30.731000 audit: BPF prog-id=19 op=LOAD Nov 7 16:35:30.731000 audit: BPF prog-id=20 op=LOAD Nov 7 16:35:30.732024 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:35:30.734000 audit: BPF prog-id=21 op=LOAD Nov 7 16:35:30.734708 (sd-merge)[1280]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:35:30.737391 (sd-merge)[1280]: Merged extensions into '/usr'. Nov 7 16:35:30.738202 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:35:30.741266 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:35:30.742760 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:35:30.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:30.759995 systemd[1]: Starting ensure-sysext.service... Nov 7 16:35:30.761000 audit: BPF prog-id=22 op=LOAD Nov 7 16:35:30.761000 audit: BPF prog-id=23 op=LOAD Nov 7 16:35:30.761000 audit: BPF prog-id=24 op=LOAD Nov 7 16:35:30.764203 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:35:30.766247 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:35:30.768000 audit: BPF prog-id=25 op=LOAD Nov 7 16:35:30.768000 audit: BPF prog-id=26 op=LOAD Nov 7 16:35:30.768000 audit: BPF prog-id=27 op=LOAD Nov 7 16:35:30.768836 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:35:30.771907 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 7 16:35:30.771930 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 7 16:35:30.773386 systemd[1]: Reload requested from client PID 1286 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:35:30.773397 systemd[1]: Reloading... Nov 7 16:35:30.784209 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:35:30.784255 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:35:30.784455 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:35:30.785291 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 7 16:35:30.785347 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 7 16:35:30.792571 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:35:30.792583 systemd-tmpfiles[1289]: Skipping /boot Nov 7 16:35:30.798534 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:35:30.798553 systemd-tmpfiles[1289]: Skipping /boot Nov 7 16:35:30.829705 systemd-nsresourced[1288]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:35:30.830367 zram_generator::config[1323]: No configuration found. Nov 7 16:35:30.875801 systemd-oomd[1282]: No swap; memory pressure usage will be degraded Nov 7 16:35:30.886718 systemd-resolved[1283]: Positive Trust Anchors: Nov 7 16:35:30.886985 systemd-resolved[1283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:35:30.886992 systemd-resolved[1283]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:35:30.887023 systemd-resolved[1283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:35:30.892905 systemd-resolved[1283]: Defaulting to hostname 'linux'. Nov 7 16:35:30.985626 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:35:30.985852 systemd[1]: Reloading finished in 212 ms. Nov 7 16:35:31.005992 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:35:31.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.007411 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:35:31.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.008913 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:35:31.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.010353 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:35:31.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.011914 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:35:31.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.023000 audit: BPF prog-id=28 op=LOAD Nov 7 16:35:31.023000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:35:31.023000 audit: BPF prog-id=29 op=LOAD Nov 7 16:35:31.023000 audit: BPF prog-id=30 op=LOAD Nov 7 16:35:31.023000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:35:31.023000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:35:31.024000 audit: BPF prog-id=31 op=LOAD Nov 7 16:35:31.024000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:35:31.024000 audit: BPF prog-id=32 op=LOAD Nov 7 16:35:31.024000 audit: BPF prog-id=33 op=LOAD Nov 7 16:35:31.024000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:35:31.024000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:35:31.024000 audit: BPF prog-id=34 op=LOAD Nov 7 16:35:31.024000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:35:31.024000 audit: BPF prog-id=35 op=LOAD Nov 7 16:35:31.024000 audit: BPF prog-id=36 op=LOAD Nov 7 16:35:31.025000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:35:31.025000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:35:31.025000 audit: BPF prog-id=37 op=LOAD Nov 7 16:35:31.025000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:35:31.026000 audit: BPF prog-id=38 op=LOAD Nov 7 16:35:31.026000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:35:31.026000 audit: BPF prog-id=39 op=LOAD Nov 7 16:35:31.026000 audit: BPF prog-id=40 op=LOAD Nov 7 16:35:31.026000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:35:31.026000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:35:31.029198 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:35:31.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.035776 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:35:31.038368 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:35:31.040528 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:35:31.051282 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:35:31.053596 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:35:31.059376 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:35:31.063178 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:31.064181 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:31.066380 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:31.070129 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:31.071257 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:31.071435 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:31.071529 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:31.072506 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:31.074080 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:31.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.075864 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:31.076043 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:31.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.077650 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:31.077814 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:31.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.082768 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:31.083976 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:31.086111 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:31.097000 audit[1378]: SYSTEM_BOOT pid=1378 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.099173 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:31.100556 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:31.100731 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:31.100825 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:31.101792 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:31.101979 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:31.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.104045 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:31.104229 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:31.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.105000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.106310 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:35:31.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.113493 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:31.113706 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:31.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.116000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.121514 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:35:31.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:31.127251 systemd[1]: Finished ensure-sysext.service. Nov 7 16:35:31.128000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:35:31.128000 audit[1406]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb152840 a2=420 a3=0 items=0 ppid=1368 pid=1406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:31.128000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:35:31.128740 augenrules[1406]: No rules Nov 7 16:35:31.129443 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:35:31.131524 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:35:31.131768 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:35:31.133308 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:35:31.139893 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:31.140992 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:31.143207 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:35:31.156332 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:31.158646 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:31.160022 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:31.160153 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:31.160192 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:31.163230 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:35:31.165691 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:35:31.167112 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:35:31.167715 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:31.167940 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:31.170475 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:35:31.170665 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:35:31.172391 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:31.172575 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:31.175385 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:31.175573 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:31.179216 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:35:31.179305 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:35:31.195571 systemd-udevd[1421]: Using default interface naming scheme 'v257'. Nov 7 16:35:31.213734 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:35:31.220915 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:35:31.226645 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:35:31.228475 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:35:31.256366 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:35:31.281803 systemd-networkd[1440]: lo: Link UP Nov 7 16:35:31.281818 systemd-networkd[1440]: lo: Gained carrier Nov 7 16:35:31.282766 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:35:31.284645 systemd[1]: Reached target network.target - Network. Nov 7 16:35:31.287181 systemd-networkd[1440]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:31.287193 systemd-networkd[1440]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:35:31.287795 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:35:31.291378 systemd-networkd[1440]: eth0: Link UP Nov 7 16:35:31.291597 systemd-networkd[1440]: eth0: Gained carrier Nov 7 16:35:31.291613 systemd-networkd[1440]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:31.294699 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:35:31.312911 systemd-networkd[1440]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:35:31.313593 systemd-timesyncd[1420]: Network configuration changed, trying to establish connection. Nov 7 16:35:31.314767 systemd-timesyncd[1420]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:35:31.314833 systemd-timesyncd[1420]: Initial clock synchronization to Fri 2025-11-07 16:35:31.018952 UTC. Nov 7 16:35:31.323089 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:35:31.347782 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:35:31.350325 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:35:31.355406 ldconfig[1370]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:35:31.362326 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:35:31.365703 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:35:31.370800 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:35:31.394102 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:35:31.396382 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:35:31.398247 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:35:31.401407 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:35:31.402806 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:35:31.404756 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:35:31.406939 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:35:31.409014 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:35:31.410536 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:35:31.412539 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:35:31.412569 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:35:31.413695 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:35:31.415614 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:35:31.418679 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:35:31.421548 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:35:31.423172 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:35:31.424441 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:35:31.430458 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:35:31.431822 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:35:31.433620 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:35:31.439909 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:35:31.441035 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:35:31.442008 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:35:31.442047 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:35:31.442982 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:35:31.445035 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:35:31.446946 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:35:31.455901 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:35:31.458873 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:35:31.459975 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:35:31.460950 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:35:31.462869 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:35:31.463947 jq[1491]: false Nov 7 16:35:31.466154 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:35:31.471180 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:35:31.473197 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:31.474409 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:35:31.474897 extend-filesystems[1492]: Found /dev/vda6 Nov 7 16:35:31.476320 systemd[1]: Starting test.service... Nov 7 16:35:31.477358 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:35:31.479869 extend-filesystems[1492]: Found /dev/vda9 Nov 7 16:35:31.478662 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:35:31.480859 extend-filesystems[1492]: Checking size of /dev/vda9 Nov 7 16:35:31.485928 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:35:31.493676 jq[1515]: true Nov 7 16:35:31.495124 extend-filesystems[1492]: Resized partition /dev/vda9 Nov 7 16:35:31.494300 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:35:31.496049 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:35:31.496262 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:35:31.496662 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:35:31.498376 extend-filesystems[1523]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:35:31.500860 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:35:31.503673 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:35:31.503858 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:35:31.508085 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 7 16:35:31.519202 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 7 16:35:31.507423 systemd[1]: Finished test.service. Nov 7 16:35:31.519314 update_engine[1510]: I20251107 16:35:31.518546 1510 main.cc:92] Flatcar Update Engine starting Nov 7 16:35:31.519470 extend-filesystems[1523]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:35:31.519470 extend-filesystems[1523]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:35:31.519470 extend-filesystems[1523]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 7 16:35:31.518947 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:35:31.537166 extend-filesystems[1492]: Resized filesystem in /dev/vda9 Nov 7 16:35:31.522313 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:35:31.538121 jq[1528]: true Nov 7 16:35:31.553668 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:31.563591 systemd-logind[1500]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:35:31.564210 systemd-logind[1500]: New seat seat0. Nov 7 16:35:31.567168 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:35:31.589719 dbus-daemon[1489]: [system] SELinux support is enabled Nov 7 16:35:31.590304 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:35:31.594110 update_engine[1510]: I20251107 16:35:31.593453 1510 update_check_scheduler.cc:74] Next update check in 4m38s Nov 7 16:35:31.594373 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:35:31.594407 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:35:31.595774 dbus-daemon[1489]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 7 16:35:31.595785 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:35:31.595802 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:35:31.598278 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:35:31.601202 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:35:31.605891 bash[1564]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:35:31.617275 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:35:31.619446 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:35:31.644857 locksmithd[1565]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:35:31.652224 containerd[1529]: time="2025-11-07T16:35:31Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:35:31.652770 containerd[1529]: time="2025-11-07T16:35:31.652731200Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:35:31.662453 containerd[1529]: time="2025-11-07T16:35:31.662413280Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.96µs" Nov 7 16:35:31.662453 containerd[1529]: time="2025-11-07T16:35:31.662449120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:35:31.662519 containerd[1529]: time="2025-11-07T16:35:31.662490320Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:35:31.662519 containerd[1529]: time="2025-11-07T16:35:31.662506520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:35:31.662775 containerd[1529]: time="2025-11-07T16:35:31.662750120Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:35:31.662815 containerd[1529]: time="2025-11-07T16:35:31.662779480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.662830080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.662844800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663106480Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663123800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663134320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663142000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663273760Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663286360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663354800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663503040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664064 containerd[1529]: time="2025-11-07T16:35:31.663526960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:35:31.664254 containerd[1529]: time="2025-11-07T16:35:31.663536640Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:35:31.664254 containerd[1529]: time="2025-11-07T16:35:31.663573360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:35:31.664254 containerd[1529]: time="2025-11-07T16:35:31.663758200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:35:31.664254 containerd[1529]: time="2025-11-07T16:35:31.663813080Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:35:31.667103 containerd[1529]: time="2025-11-07T16:35:31.667077000Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:35:31.667151 containerd[1529]: time="2025-11-07T16:35:31.667131920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:35:31.667213 containerd[1529]: time="2025-11-07T16:35:31.667198440Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:35:31.667213 containerd[1529]: time="2025-11-07T16:35:31.667211800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:35:31.667270 containerd[1529]: time="2025-11-07T16:35:31.667223760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:35:31.667270 containerd[1529]: time="2025-11-07T16:35:31.667234640Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:35:31.667270 containerd[1529]: time="2025-11-07T16:35:31.667244920Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:35:31.667270 containerd[1529]: time="2025-11-07T16:35:31.667257720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:35:31.667270 containerd[1529]: time="2025-11-07T16:35:31.667269000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:35:31.667350 containerd[1529]: time="2025-11-07T16:35:31.667282040Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:35:31.667350 containerd[1529]: time="2025-11-07T16:35:31.667292920Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:35:31.667350 containerd[1529]: time="2025-11-07T16:35:31.667302600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:35:31.667350 containerd[1529]: time="2025-11-07T16:35:31.667311920Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:35:31.667350 containerd[1529]: time="2025-11-07T16:35:31.667322960Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:35:31.667447 containerd[1529]: time="2025-11-07T16:35:31.667422400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:35:31.667471 containerd[1529]: time="2025-11-07T16:35:31.667447400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:35:31.667471 containerd[1529]: time="2025-11-07T16:35:31.667461960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:35:31.667513 containerd[1529]: time="2025-11-07T16:35:31.667472680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:35:31.667513 containerd[1529]: time="2025-11-07T16:35:31.667488240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:35:31.667598 containerd[1529]: time="2025-11-07T16:35:31.667583480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:35:31.667622 containerd[1529]: time="2025-11-07T16:35:31.667598800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:35:31.667622 containerd[1529]: time="2025-11-07T16:35:31.667610880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:35:31.667656 containerd[1529]: time="2025-11-07T16:35:31.667621240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:35:31.667656 containerd[1529]: time="2025-11-07T16:35:31.667631800Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:35:31.667656 containerd[1529]: time="2025-11-07T16:35:31.667641560Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:35:31.667708 containerd[1529]: time="2025-11-07T16:35:31.667663640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:35:31.667708 containerd[1529]: time="2025-11-07T16:35:31.667696120Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:35:31.667741 containerd[1529]: time="2025-11-07T16:35:31.667709280Z" level=info msg="Start snapshots syncer" Nov 7 16:35:31.667759 containerd[1529]: time="2025-11-07T16:35:31.667738080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:35:31.667973 containerd[1529]: time="2025-11-07T16:35:31.667934080Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:35:31.668091 containerd[1529]: time="2025-11-07T16:35:31.667986280Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:35:31.668091 containerd[1529]: time="2025-11-07T16:35:31.668073400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:35:31.668190 containerd[1529]: time="2025-11-07T16:35:31.668169160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:35:31.668215 containerd[1529]: time="2025-11-07T16:35:31.668195760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:35:31.668234 containerd[1529]: time="2025-11-07T16:35:31.668217360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:35:31.668234 containerd[1529]: time="2025-11-07T16:35:31.668228240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:35:31.668278 containerd[1529]: time="2025-11-07T16:35:31.668239200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:35:31.668278 containerd[1529]: time="2025-11-07T16:35:31.668250840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:35:31.668278 containerd[1529]: time="2025-11-07T16:35:31.668260880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:35:31.668278 containerd[1529]: time="2025-11-07T16:35:31.668270360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:35:31.668340 containerd[1529]: time="2025-11-07T16:35:31.668281000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:35:31.668340 containerd[1529]: time="2025-11-07T16:35:31.668308760Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:35:31.668340 containerd[1529]: time="2025-11-07T16:35:31.668322400Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:35:31.668340 containerd[1529]: time="2025-11-07T16:35:31.668330680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668339320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668347800Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668358000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668368160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668379560Z" level=info msg="runtime interface created" Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668384840Z" level=info msg="created NRI interface" Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668392440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:35:31.668406 containerd[1529]: time="2025-11-07T16:35:31.668403280Z" level=info msg="Connect containerd service" Nov 7 16:35:31.668530 containerd[1529]: time="2025-11-07T16:35:31.668422280Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:35:31.669050 containerd[1529]: time="2025-11-07T16:35:31.669014280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:35:31.735659 containerd[1529]: time="2025-11-07T16:35:31.735601080Z" level=info msg="Start subscribing containerd event" Nov 7 16:35:31.735718 containerd[1529]: time="2025-11-07T16:35:31.735674560Z" level=info msg="Start recovering state" Nov 7 16:35:31.735772 containerd[1529]: time="2025-11-07T16:35:31.735756160Z" level=info msg="Start event monitor" Nov 7 16:35:31.735796 containerd[1529]: time="2025-11-07T16:35:31.735773840Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:35:31.735796 containerd[1529]: time="2025-11-07T16:35:31.735781520Z" level=info msg="Start streaming server" Nov 7 16:35:31.735796 containerd[1529]: time="2025-11-07T16:35:31.735793720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:35:31.735796 containerd[1529]: time="2025-11-07T16:35:31.735800600Z" level=info msg="runtime interface starting up..." Nov 7 16:35:31.735888 containerd[1529]: time="2025-11-07T16:35:31.735805920Z" level=info msg="starting plugins..." Nov 7 16:35:31.735888 containerd[1529]: time="2025-11-07T16:35:31.735819080Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:35:31.735888 containerd[1529]: time="2025-11-07T16:35:31.735864600Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:35:31.735938 containerd[1529]: time="2025-11-07T16:35:31.735908760Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:35:31.737062 containerd[1529]: time="2025-11-07T16:35:31.735957920Z" level=info msg="containerd successfully booted in 0.084104s" Nov 7 16:35:31.736160 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:35:32.439227 systemd-networkd[1440]: eth0: Gained IPv6LL Nov 7 16:35:32.442572 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:35:32.444328 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:35:32.446634 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:35:32.448706 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:35:32.481207 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:35:32.482705 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:35:32.482901 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:35:32.484891 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:35:32.720614 sshd_keygen[1512]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:35:32.738367 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:35:32.740759 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:35:32.770644 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:35:32.770872 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:35:32.773328 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:35:32.809319 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:35:32.811868 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:35:32.814003 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:35:32.815526 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:35:32.816621 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:35:32.817757 systemd[1]: Startup finished in 1.466s (kernel) + 2.962s (initrd) + 2.893s (userspace) = 7.322s. Nov 7 16:35:37.813722 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:35:37.814808 systemd[1]: Started sshd@0-10.0.0.37:22-10.0.0.1:60206.service - OpenSSH per-connection server daemon (10.0.0.1:60206). Nov 7 16:35:37.888916 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 60206 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:37.890436 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:37.896573 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:35:37.897405 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:35:37.900849 systemd-logind[1500]: New session 1 of user core. Nov 7 16:35:37.919615 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:35:37.921718 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:35:37.927436 (systemd)[1630]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:35:37.929778 systemd-logind[1500]: New session c1 of user core. Nov 7 16:35:38.025770 systemd[1630]: Queued start job for default target default.target. Nov 7 16:35:38.046099 systemd[1630]: Created slice app.slice - User Application Slice. Nov 7 16:35:38.046132 systemd[1630]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:35:38.046144 systemd[1630]: Reached target paths.target - Paths. Nov 7 16:35:38.046194 systemd[1630]: Reached target timers.target - Timers. Nov 7 16:35:38.047298 systemd[1630]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:35:38.048076 systemd[1630]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:35:38.056085 systemd[1630]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:35:38.056139 systemd[1630]: Reached target sockets.target - Sockets. Nov 7 16:35:38.056738 systemd[1630]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:35:38.056805 systemd[1630]: Reached target basic.target - Basic System. Nov 7 16:35:38.056846 systemd[1630]: Reached target default.target - Main User Target. Nov 7 16:35:38.056873 systemd[1630]: Startup finished in 121ms. Nov 7 16:35:38.057073 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:35:38.064216 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:35:38.072967 systemd[1]: Started sshd@1-10.0.0.37:22-10.0.0.1:60210.service - OpenSSH per-connection server daemon (10.0.0.1:60210). Nov 7 16:35:38.123747 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 60210 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.124776 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.129124 systemd-logind[1500]: New session 2 of user core. Nov 7 16:35:38.138307 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:35:38.147595 sshd[1646]: Connection closed by 10.0.0.1 port 60210 Nov 7 16:35:38.147953 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.164888 systemd[1]: sshd@1-10.0.0.37:22-10.0.0.1:60210.service: Deactivated successfully. Nov 7 16:35:38.166247 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:35:38.168008 systemd-logind[1500]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:35:38.169864 systemd[1]: Started sshd@2-10.0.0.37:22-10.0.0.1:60220.service - OpenSSH per-connection server daemon (10.0.0.1:60220). Nov 7 16:35:38.170587 systemd-logind[1500]: Removed session 2. Nov 7 16:35:38.218350 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 60220 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.219350 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.222789 systemd-logind[1500]: New session 3 of user core. Nov 7 16:35:38.236218 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:35:38.242008 sshd[1655]: Connection closed by 10.0.0.1 port 60220 Nov 7 16:35:38.242407 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.245645 systemd[1]: sshd@2-10.0.0.37:22-10.0.0.1:60220.service: Deactivated successfully. Nov 7 16:35:38.248256 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:35:38.249425 systemd-logind[1500]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:35:38.251322 systemd[1]: Started sshd@3-10.0.0.37:22-10.0.0.1:60230.service - OpenSSH per-connection server daemon (10.0.0.1:60230). Nov 7 16:35:38.251733 systemd-logind[1500]: Removed session 3. Nov 7 16:35:38.305941 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 60230 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.306890 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.310545 systemd-logind[1500]: New session 4 of user core. Nov 7 16:35:38.319208 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:35:38.328697 sshd[1664]: Connection closed by 10.0.0.1 port 60230 Nov 7 16:35:38.328585 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.345837 systemd[1]: sshd@3-10.0.0.37:22-10.0.0.1:60230.service: Deactivated successfully. Nov 7 16:35:38.348294 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:35:38.348952 systemd-logind[1500]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:35:38.352318 systemd[1]: Started sshd@4-10.0.0.37:22-10.0.0.1:60236.service - OpenSSH per-connection server daemon (10.0.0.1:60236). Nov 7 16:35:38.352852 systemd-logind[1500]: Removed session 4. Nov 7 16:35:38.398282 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 60236 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.399251 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.403046 systemd-logind[1500]: New session 5 of user core. Nov 7 16:35:38.413212 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:35:38.427768 sudo[1674]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:35:38.428007 sudo[1674]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:38.445896 sudo[1674]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:38.448396 sshd[1673]: Connection closed by 10.0.0.1 port 60236 Nov 7 16:35:38.447682 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.459976 systemd[1]: sshd@4-10.0.0.37:22-10.0.0.1:60236.service: Deactivated successfully. Nov 7 16:35:38.462281 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:35:38.462860 systemd-logind[1500]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:35:38.465107 systemd[1]: Started sshd@5-10.0.0.37:22-10.0.0.1:60238.service - OpenSSH per-connection server daemon (10.0.0.1:60238). Nov 7 16:35:38.465602 systemd-logind[1500]: Removed session 5. Nov 7 16:35:38.513861 sshd[1680]: Accepted publickey for core from 10.0.0.1 port 60238 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.514915 sshd-session[1680]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.518516 systemd-logind[1500]: New session 6 of user core. Nov 7 16:35:38.532215 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:35:38.541782 sudo[1685]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:35:38.542021 sudo[1685]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:38.546513 sudo[1685]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:38.551805 sudo[1684]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:35:38.552094 sudo[1684]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:38.560331 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:35:38.601000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:35:38.603565 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 7 16:35:38.603596 kernel: audit: type=1305 audit(1762533338.601:191): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:35:38.603671 augenrules[1707]: No rules Nov 7 16:35:38.604749 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:35:38.601000 audit[1707]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffe9068e0 a2=420 a3=0 items=0 ppid=1688 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:38.606101 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:35:38.609161 kernel: audit: type=1300 audit(1762533338.601:191): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffe9068e0 a2=420 a3=0 items=0 ppid=1688 pid=1707 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:38.609391 sudo[1684]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:38.601000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:35:38.611132 sshd[1683]: Connection closed by 10.0.0.1 port 60238 Nov 7 16:35:38.611204 sshd-session[1680]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.611647 kernel: audit: type=1327 audit(1762533338.601:191): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:35:38.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.614409 kernel: audit: type=1130 audit(1762533338.605:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.617438 kernel: audit: type=1131 audit(1762533338.605:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.609000 audit[1684]: USER_END pid=1684 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.620657 kernel: audit: type=1106 audit(1762533338.609:194): pid=1684 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.609000 audit[1684]: CRED_DISP pid=1684 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.623772 kernel: audit: type=1104 audit(1762533338.609:195): pid=1684 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.619000 audit[1680]: USER_END pid=1680 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.628113 kernel: audit: type=1106 audit(1762533338.619:196): pid=1680 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.628144 kernel: audit: type=1104 audit(1762533338.619:197): pid=1680 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.619000 audit[1680]: CRED_DISP pid=1680 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.631833 systemd[1]: sshd@5-10.0.0.37:22-10.0.0.1:60238.service: Deactivated successfully. Nov 7 16:35:38.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.37:22-10.0.0.1:60238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.633344 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:35:38.635621 systemd-logind[1500]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:35:38.636068 kernel: audit: type=1131 audit(1762533338.631:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.37:22-10.0.0.1:60238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.37:22-10.0.0.1:60242 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.637832 systemd[1]: Started sshd@6-10.0.0.37:22-10.0.0.1:60242.service - OpenSSH per-connection server daemon (10.0.0.1:60242). Nov 7 16:35:38.638280 systemd-logind[1500]: Removed session 6. Nov 7 16:35:38.689000 audit[1716]: USER_ACCT pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.690685 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 60242 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.690000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.690000 audit[1716]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffff146640 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:38.690000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:35:38.691616 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.695119 systemd-logind[1500]: New session 7 of user core. Nov 7 16:35:38.706225 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:35:38.706000 audit[1716]: USER_START pid=1716 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.707000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.714000 audit[1721]: USER_ACCT pid=1721 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.715626 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 7 16:35:38.714000 audit[1721]: CRED_REFR pid=1721 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.715866 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:38.716000 audit[1721]: USER_START pid=1721 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.723746 sudo[1721]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:38.722000 audit[1721]: USER_END pid=1721 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.722000 audit[1721]: CRED_DISP pid=1721 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.729309 sshd[1719]: Connection closed by 10.0.0.1 port 60242 Nov 7 16:35:38.729837 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.730000 audit[1716]: USER_END pid=1716 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.730000 audit[1716]: CRED_DISP pid=1716 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.742808 systemd[1]: sshd@6-10.0.0.37:22-10.0.0.1:60242.service: Deactivated successfully. Nov 7 16:35:38.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.37:22-10.0.0.1:60242 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.746469 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:35:38.747276 systemd-logind[1500]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:35:38.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.37:22-10.0.0.1:60250 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.749630 systemd[1]: Started sshd@7-10.0.0.37:22-10.0.0.1:60250.service - OpenSSH per-connection server daemon (10.0.0.1:60250). Nov 7 16:35:38.750342 systemd-logind[1500]: Removed session 7. Nov 7 16:35:38.789000 audit[1728]: USER_ACCT pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.790244 sshd[1728]: Accepted publickey for core from 10.0.0.1 port 60250 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.789000 audit[1728]: CRED_ACQ pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.789000 audit[1728]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2ad8cf0 a2=3 a3=0 items=0 ppid=1 pid=1728 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:38.789000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:35:38.791256 sshd-session[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.795363 systemd-logind[1500]: New session 8 of user core. Nov 7 16:35:38.806200 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:35:38.807000 audit[1728]: USER_START pid=1728 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.808000 audit[1731]: CRED_ACQ pid=1731 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.812707 sshd[1731]: Connection closed by 10.0.0.1 port 60250 Nov 7 16:35:38.813078 sshd-session[1728]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.812000 audit[1728]: USER_END pid=1728 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.812000 audit[1728]: CRED_DISP pid=1728 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.825825 systemd[1]: sshd@7-10.0.0.37:22-10.0.0.1:60250.service: Deactivated successfully. Nov 7 16:35:38.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.37:22-10.0.0.1:60250 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.828448 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:35:38.829152 systemd-logind[1500]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:35:38.831704 systemd[1]: Started sshd@8-10.0.0.37:22-10.0.0.1:60256.service - OpenSSH per-connection server daemon (10.0.0.1:60256). Nov 7 16:35:38.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.37:22-10.0.0.1:60256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.832509 systemd-logind[1500]: Removed session 8. Nov 7 16:35:38.881000 audit[1737]: USER_ACCT pid=1737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.882531 sshd[1737]: Accepted publickey for core from 10.0.0.1 port 60256 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:38.882000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.882000 audit[1737]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffcdb9900 a2=3 a3=0 items=0 ppid=1 pid=1737 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:38.882000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:35:38.883806 sshd-session[1737]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:38.888248 systemd-logind[1500]: New session 9 of user core. Nov 7 16:35:38.902237 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:35:38.903000 audit[1737]: USER_START pid=1737 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.905000 audit[1740]: CRED_ACQ pid=1740 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.912000 audit[1742]: USER_ACCT pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.913250 sudo[1742]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /file-works Nov 7 16:35:38.912000 audit[1742]: CRED_REFR pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.913629 sudo[1742]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:38.914000 audit[1742]: USER_START pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.916506 sudo[1742]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:38.915000 audit[1742]: USER_END pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.915000 audit[1742]: CRED_DISP pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.920000 audit[1744]: USER_ACCT pid=1744 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.921830 sudo[1744]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/custom /etc/keep-dir /etc/delete-dir Nov 7 16:35:38.920000 audit[1744]: CRED_REFR pid=1744 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.922104 sudo[1744]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:38.922000 audit[1744]: USER_START pid=1744 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.924973 sudo[1744]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:38.923000 audit[1744]: USER_END pid=1744 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.924000 audit[1744]: CRED_DISP pid=1744 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.928000 audit[1741]: USER_ACCT pid=1741 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.930147 sudo[1741]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/delete-me /etc/keep-me /etc/keep-dir/file /etc/custom/delete-me /etc/custom/keep-me /etc/delete-dir/test Nov 7 16:35:38.929000 audit[1741]: CRED_REFR pid=1741 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.930385 sudo[1741]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:38.930000 audit[1741]: USER_START pid=1741 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.933091 sudo[1741]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:38.932000 audit[1741]: USER_END pid=1741 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.932000 audit[1741]: CRED_DISP pid=1741 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.934752 sshd[1740]: Connection closed by 10.0.0.1 port 60256 Nov 7 16:35:38.934596 sshd-session[1737]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:38.934000 audit[1737]: USER_END pid=1737 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.934000 audit[1737]: CRED_DISP pid=1737 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:38.941835 systemd[1]: sshd@8-10.0.0.37:22-10.0.0.1:60256.service: Deactivated successfully. Nov 7 16:35:38.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.37:22-10.0.0.1:60256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:38.943619 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:35:38.946277 systemd-logind[1500]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:35:38.948802 systemd-logind[1500]: Removed session 9. Nov 7 16:35:38.949537 systemd[1]: Started sshd@9-10.0.0.37:22-10.0.0.1:60260.service - OpenSSH per-connection server daemon (10.0.0.1:60260). Nov 7 16:35:38.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.37:22-10.0.0.1:60260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.000000 audit[1751]: USER_ACCT pid=1751 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:39.002121 sshd[1751]: Accepted publickey for core from 10.0.0.1 port 60260 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:39.001000 audit[1751]: CRED_ACQ pid=1751 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:39.001000 audit[1751]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe85a37b0 a2=3 a3=0 items=0 ppid=1 pid=1751 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:39.001000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:35:39.003009 sshd-session[1751]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:39.007085 systemd-logind[1500]: New session 10 of user core. Nov 7 16:35:39.019288 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 7 16:35:39.020000 audit[1751]: USER_START pid=1751 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:39.021000 audit[1754]: CRED_ACQ pid=1754 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:39.028000 audit[1755]: USER_ACCT pid=1755 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.029167 sudo[1755]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /etc/keep-dir /etc/keep-me /etc/custom/keep.* /var/log Nov 7 16:35:39.029000 audit[1755]: CRED_REFR pid=1755 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.029410 sudo[1755]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:39.030000 audit[1755]: USER_START pid=1755 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.040588 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1763 (touch) Nov 7 16:35:39.042093 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:35:39.073236 systemd-fsck[1766]: fsck.fat 4.2 (2021-01-31) Nov 7 16:35:39.073236 systemd-fsck[1766]: /dev/vda1: 12 files, 9594/261627 clusters Nov 7 16:35:39.076462 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:35:39.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.078325 systemd[1]: Mounting boot.mount - Boot partition... Nov 7 16:35:39.097791 systemd[1]: Mounted boot.mount - Boot partition. Nov 7 16:35:39.099266 sudo[1755]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:39.098000 audit[1755]: USER_END pid=1755 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.098000 audit[1755]: CRED_DISP pid=1755 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.101189 sshd[1754]: Connection closed by 10.0.0.1 port 60260 Nov 7 16:35:39.100991 sshd-session[1751]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:39.101000 audit[1751]: USER_END pid=1751 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:39.101000 audit[1751]: CRED_DISP pid=1751 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:35:39.116844 systemd[1]: sshd@9-10.0.0.37:22-10.0.0.1:60260.service: Deactivated successfully. Nov 7 16:35:39.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.37:22-10.0.0.1:60260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.119335 systemd[1]: session-10.scope: Deactivated successfully. Nov 7 16:35:39.119965 systemd-logind[1500]: Session 10 logged out. Waiting for processes to exit. Nov 7 16:35:39.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.37:22-10.0.0.1:60276 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:39.122140 systemd[1]: Started sshd@10-10.0.0.37:22-10.0.0.1:60276.service - OpenSSH per-connection server daemon (10.0.0.1:60276). Nov 7 16:35:39.122635 systemd-logind[1500]: Removed session 10. -- Reboot -- Nov 7 16:35:49.282762 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:35:49.282785 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:35:49.282794 kernel: KASLR enabled Nov 7 16:35:49.282799 kernel: efi: EFI v2.7 by EDK II Nov 7 16:35:49.282805 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Nov 7 16:35:49.282811 kernel: random: crng init done Nov 7 16:35:49.282818 kernel: secureboot: Secure boot disabled Nov 7 16:35:49.282825 kernel: ACPI: Early table checksum verification disabled Nov 7 16:35:49.282832 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:35:49.282838 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:35:49.282845 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282851 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282857 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282863 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282872 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282879 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282885 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282892 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282898 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:35:49.282910 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:35:49.282917 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:35:49.282924 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:35:49.282931 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:35:49.282950 kernel: Zone ranges: Nov 7 16:35:49.282957 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:35:49.282964 kernel: DMA32 empty Nov 7 16:35:49.282970 kernel: Normal empty Nov 7 16:35:49.282977 kernel: Device empty Nov 7 16:35:49.282983 kernel: Movable zone start for each node Nov 7 16:35:49.282990 kernel: Early memory node ranges Nov 7 16:35:49.282999 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:35:49.283007 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:35:49.283014 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:35:49.283021 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:35:49.283031 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:35:49.283037 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:35:49.283044 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:35:49.283050 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:35:49.283056 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:35:49.283063 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:35:49.283074 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:35:49.283095 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:35:49.283103 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:35:49.283112 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:35:49.283121 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:35:49.283129 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:35:49.283136 kernel: psci: probing for conduit method from ACPI. Nov 7 16:35:49.283143 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:35:49.283151 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:35:49.283164 kernel: psci: Trusted OS migration not required Nov 7 16:35:49.283171 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:35:49.283178 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:35:49.283185 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:35:49.283192 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:35:49.283199 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:35:49.283206 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:35:49.283213 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:35:49.283220 kernel: CPU features: detected: Spectre-v4 Nov 7 16:35:49.283227 kernel: CPU features: detected: Spectre-BHB Nov 7 16:35:49.283236 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:35:49.283243 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:35:49.283250 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:35:49.283257 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:35:49.283264 kernel: alternatives: applying boot alternatives Nov 7 16:35:49.283272 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=68dd73f84ca04944855f1f830e9f8753 verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:35:49.283279 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:35:49.283286 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:35:49.283293 kernel: Fallback order for Node 0: 0 Nov 7 16:35:49.283300 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:35:49.283308 kernel: Policy zone: DMA Nov 7 16:35:49.283315 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:35:49.283322 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:35:49.283329 kernel: software IO TLB: area num 4. Nov 7 16:35:49.283335 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:35:49.283342 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:35:49.283349 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:35:49.283356 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:35:49.283364 kernel: rcu: RCU event tracing is enabled. Nov 7 16:35:49.283371 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:35:49.283378 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:35:49.283386 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:35:49.283393 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:35:49.283399 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:35:49.283406 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:35:49.283413 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:35:49.283421 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:35:49.283427 kernel: GICv3: 256 SPIs implemented Nov 7 16:35:49.283434 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:35:49.283441 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:35:49.283448 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:35:49.283455 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:35:49.283463 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:35:49.283469 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:35:49.283476 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:35:49.283483 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:35:49.283490 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:35:49.283497 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:35:49.283504 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:35:49.283511 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:49.283518 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:35:49.283525 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:35:49.283532 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:35:49.283540 kernel: arm-pv: using stolen time PV Nov 7 16:35:49.283548 kernel: Console: colour dummy device 80x25 Nov 7 16:35:49.283555 kernel: ACPI: Core revision 20240827 Nov 7 16:35:49.283563 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:35:49.283570 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:35:49.283577 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:35:49.283584 kernel: landlock: Up and running. Nov 7 16:35:49.283591 kernel: SELinux: Initializing. Nov 7 16:35:49.283600 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:35:49.283607 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:35:49.283614 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:35:49.283622 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:35:49.283629 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:35:49.283637 kernel: Remapping and enabling EFI services. Nov 7 16:35:49.283644 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:35:49.283652 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:35:49.283664 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:35:49.283673 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:35:49.283680 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:49.283688 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:35:49.283695 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:35:49.283703 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:35:49.283712 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:35:49.283720 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:49.283727 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:35:49.283734 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:35:49.283742 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:35:49.283750 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:35:49.283758 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:35:49.283767 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:35:49.283774 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:35:49.283782 kernel: SMP: Total of 4 processors activated. Nov 7 16:35:49.283789 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:35:49.283797 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:35:49.283805 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:35:49.283813 kernel: CPU features: detected: Common not Private translations Nov 7 16:35:49.283821 kernel: CPU features: detected: CRC32 instructions Nov 7 16:35:49.283829 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:35:49.283837 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:35:49.283845 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:35:49.283852 kernel: CPU features: detected: Privileged Access Never Nov 7 16:35:49.283860 kernel: CPU features: detected: RAS Extension Support Nov 7 16:35:49.283868 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:35:49.283877 kernel: alternatives: applying system-wide alternatives Nov 7 16:35:49.283885 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:35:49.283893 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:35:49.283901 kernel: devtmpfs: initialized Nov 7 16:35:49.283909 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:35:49.283917 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:35:49.283925 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:35:49.283934 kernel: 0 pages in range for non-PLT usage Nov 7 16:35:49.283976 kernel: 515200 pages in range for PLT usage Nov 7 16:35:49.283984 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:35:49.283992 kernel: SMBIOS 3.0.0 present. Nov 7 16:35:49.283999 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:35:49.284007 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:35:49.284014 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:35:49.284022 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:35:49.284033 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:35:49.284040 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:35:49.284048 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:35:49.284056 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:35:49.284063 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:35:49.284071 kernel: cpuidle: using governor menu Nov 7 16:35:49.284079 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:35:49.284088 kernel: ASID allocator initialised with 32768 entries Nov 7 16:35:49.284096 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:35:49.284103 kernel: Serial: AMBA PL011 UART driver Nov 7 16:35:49.284121 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:35:49.284129 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:35:49.284137 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:35:49.284145 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:35:49.284158 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:35:49.284167 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:35:49.284174 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:35:49.284182 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:35:49.284189 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:35:49.284197 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:35:49.284204 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:35:49.284212 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:35:49.284221 kernel: ACPI: Interpreter enabled Nov 7 16:35:49.284229 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:35:49.284236 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:35:49.284244 kernel: ACPI: CPU0 has been hot-added Nov 7 16:35:49.284251 kernel: ACPI: CPU1 has been hot-added Nov 7 16:35:49.284259 kernel: ACPI: CPU2 has been hot-added Nov 7 16:35:49.284267 kernel: ACPI: CPU3 has been hot-added Nov 7 16:35:49.284276 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:35:49.284284 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:35:49.284292 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:35:49.284444 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:35:49.284531 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:35:49.284611 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:35:49.284692 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:35:49.284771 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:35:49.284781 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:35:49.284788 kernel: PCI host bridge to bus 0000:00 Nov 7 16:35:49.284871 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:35:49.284976 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:35:49.285053 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:35:49.285134 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:35:49.285242 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:35:49.285337 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:35:49.285425 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:35:49.285507 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:35:49.285587 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:35:49.285666 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:35:49.285744 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:35:49.285824 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:35:49.285895 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:35:49.285979 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:35:49.286053 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:35:49.286063 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:35:49.286071 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:35:49.286079 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:35:49.286087 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:35:49.286095 kernel: iommu: Default domain type: Translated Nov 7 16:35:49.286104 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:35:49.286112 kernel: efivars: Registered efivars operations Nov 7 16:35:49.286119 kernel: vgaarb: loaded Nov 7 16:35:49.286127 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:35:49.286135 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:35:49.286142 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:35:49.286150 kernel: pnp: PnP ACPI init Nov 7 16:35:49.286252 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:35:49.286264 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:35:49.286271 kernel: NET: Registered PF_INET protocol family Nov 7 16:35:49.286279 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:35:49.286287 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:35:49.286295 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:35:49.286303 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:35:49.286312 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:35:49.286320 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:35:49.286328 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:35:49.286336 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:35:49.286343 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:35:49.286351 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:35:49.286358 kernel: kvm [1]: HYP mode not available Nov 7 16:35:49.286368 kernel: Initialise system trusted keyrings Nov 7 16:35:49.286375 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:35:49.286383 kernel: Key type asymmetric registered Nov 7 16:35:49.286391 kernel: Asymmetric key parser 'x509' registered Nov 7 16:35:49.286398 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:35:49.286406 kernel: io scheduler mq-deadline registered Nov 7 16:35:49.286414 kernel: io scheduler kyber registered Nov 7 16:35:49.286422 kernel: io scheduler bfq registered Nov 7 16:35:49.286430 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:35:49.286438 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:35:49.286446 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:35:49.286524 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:35:49.286534 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:35:49.286542 kernel: thunder_xcv, ver 1.0 Nov 7 16:35:49.286552 kernel: thunder_bgx, ver 1.0 Nov 7 16:35:49.286559 kernel: nicpf, ver 1.0 Nov 7 16:35:49.286567 kernel: nicvf, ver 1.0 Nov 7 16:35:49.286652 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:35:49.286730 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:35:48 UTC (1762533348) Nov 7 16:35:49.286740 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:35:49.286749 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:35:49.286758 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:35:49.286766 kernel: watchdog: NMI not fully supported Nov 7 16:35:49.286774 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:35:49.286782 kernel: Segment Routing with IPv6 Nov 7 16:35:49.286789 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:35:49.286797 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:35:49.286804 kernel: Key type dns_resolver registered Nov 7 16:35:49.286813 kernel: registered taskstats version 1 Nov 7 16:35:49.286821 kernel: Loading compiled-in X.509 certificates Nov 7 16:35:49.286828 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:35:49.286836 kernel: Demotion targets for Node 0: null Nov 7 16:35:49.286843 kernel: Key type .fscrypt registered Nov 7 16:35:49.286851 kernel: Key type fscrypt-provisioning registered Nov 7 16:35:49.286859 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:35:49.286868 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:35:49.286875 kernel: ima: No architecture policies found Nov 7 16:35:49.286883 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:35:49.286890 kernel: clk: Disabling unused clocks Nov 7 16:35:49.286898 kernel: PM: genpd: Disabling unused power domains Nov 7 16:35:49.286905 kernel: Freeing unused kernel memory: 12416K Nov 7 16:35:49.286913 kernel: Run /init as init process Nov 7 16:35:49.286922 kernel: with arguments: Nov 7 16:35:49.286930 kernel: /init Nov 7 16:35:49.286946 kernel: with environment: Nov 7 16:35:49.286954 kernel: HOME=/ Nov 7 16:35:49.286962 kernel: TERM=linux Nov 7 16:35:49.287056 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:35:49.287135 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:35:49.287148 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:35:49.287164 kernel: SCSI subsystem initialized Nov 7 16:35:49.287172 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:35:49.287180 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:35:49.287188 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:35:49.287195 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:35:49.287205 kernel: raid6: neonx8 gen() 15744 MB/s Nov 7 16:35:49.287213 kernel: raid6: neonx4 gen() 15682 MB/s Nov 7 16:35:49.287220 kernel: raid6: neonx2 gen() 13274 MB/s Nov 7 16:35:49.287228 kernel: raid6: neonx1 gen() 10413 MB/s Nov 7 16:35:49.287235 kernel: raid6: int64x8 gen() 6524 MB/s Nov 7 16:35:49.287243 kernel: raid6: int64x4 gen() 7223 MB/s Nov 7 16:35:49.287250 kernel: raid6: int64x2 gen() 6054 MB/s Nov 7 16:35:49.287257 kernel: raid6: int64x1 gen() 5003 MB/s Nov 7 16:35:49.287266 kernel: raid6: using algorithm neonx8 gen() 15744 MB/s Nov 7 16:35:49.287274 kernel: raid6: .... xor() 12024 MB/s, rmw enabled Nov 7 16:35:49.287281 kernel: raid6: using neon recovery algorithm Nov 7 16:35:49.287289 kernel: xor: measuring software checksum speed Nov 7 16:35:49.287296 kernel: 8regs : 21562 MB/sec Nov 7 16:35:49.287304 kernel: 32regs : 21676 MB/sec Nov 7 16:35:49.287312 kernel: arm64_neon : 28138 MB/sec Nov 7 16:35:49.287321 kernel: xor: using function: arm64_neon (28138 MB/sec) Nov 7 16:35:49.287328 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:35:49.287337 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (207) Nov 7 16:35:49.287345 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:35:49.287352 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:49.287360 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:35:49.287368 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:35:49.287377 kernel: loop: module loaded Nov 7 16:35:49.287384 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:35:49.287392 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:35:49.287401 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:35:49.287411 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:35:49.287420 systemd[1]: Detected virtualization kvm. Nov 7 16:35:49.287430 systemd[1]: Detected architecture arm64. Nov 7 16:35:49.287438 systemd[1]: Running in initrd. Nov 7 16:35:49.287446 systemd[1]: No hostname configured, using default hostname. Nov 7 16:35:49.287455 systemd[1]: Hostname set to . Nov 7 16:35:49.287463 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:35:49.287471 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:35:49.287482 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:35:49.287491 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:35:49.287499 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:35:49.287508 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:35:49.287516 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:35:49.287525 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:35:49.287534 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:35:49.287543 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:35:49.287551 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:35:49.287559 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:35:49.287567 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:35:49.287576 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:35:49.287584 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:35:49.287593 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:35:49.287601 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:35:49.287610 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:35:49.287618 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:35:49.287626 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:35:49.287635 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:35:49.287644 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:35:49.287653 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:35:49.287661 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:35:49.287669 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:35:49.287685 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:35:49.287696 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:35:49.287704 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:35:49.287713 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:35:49.287722 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:35:49.287730 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:35:49.287739 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:35:49.287748 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:49.287759 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:35:49.287767 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:35:49.287776 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:35:49.287784 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:35:49.287794 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:35:49.287819 systemd-journald[349]: Collecting audit messages is enabled. Nov 7 16:35:49.287838 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:49.287849 kernel: Bridge firewalling registered Nov 7 16:35:49.287857 kernel: audit: type=1130 audit(1762533349.283:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.287865 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:35:49.287874 systemd-journald[349]: Journal started Nov 7 16:35:49.287892 systemd-journald[349]: Runtime Journal (/run/log/journal/68dd73f84ca04944855f1f830e9f8753) is 6M, max 48.5M, 42.4M free. Nov 7 16:35:49.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.283055 systemd-modules-load[350]: Inserted module 'br_netfilter' Nov 7 16:35:49.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.292965 kernel: audit: type=1130 audit(1762533349.290:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.292986 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:35:49.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.297968 kernel: audit: type=1130 audit(1762533349.294:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.298052 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:35:49.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.302416 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:35:49.305681 kernel: audit: type=1130 audit(1762533349.298:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.305082 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:35:49.322302 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:35:49.326352 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:35:49.331467 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:35:49.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.335675 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:35:49.338558 kernel: audit: type=1130 audit(1762533349.332:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.338579 kernel: audit: type=1334 audit(1762533349.335:7): prog-id=6 op=LOAD Nov 7 16:35:49.335000 audit: BPF prog-id=6 op=LOAD Nov 7 16:35:49.339125 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:35:49.341306 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:35:49.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.343300 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:35:49.351036 kernel: audit: type=1130 audit(1762533349.342:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.351056 kernel: audit: type=1130 audit(1762533349.347:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.361598 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:35:49.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.364660 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:35:49.370007 kernel: audit: type=1130 audit(1762533349.361:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.379723 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=68dd73f84ca04944855f1f830e9f8753 verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:35:49.404600 systemd-resolved[385]: Positive Trust Anchors: Nov 7 16:35:49.404621 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:35:49.404624 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:35:49.404655 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:35:49.427643 systemd-resolved[385]: Defaulting to hostname 'linux'. Nov 7 16:35:49.428492 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:35:49.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.429748 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:35:49.461976 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:35:49.470977 kernel: iscsi: registered transport (tcp) Nov 7 16:35:49.484171 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:35:49.484190 kernel: QLogic iSCSI HBA Driver Nov 7 16:35:49.505525 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:35:49.529298 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:35:49.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.531602 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:35:49.575519 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:35:49.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.579092 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:35:49.581649 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:35:49.614353 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:35:49.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.615000 audit: BPF prog-id=7 op=LOAD Nov 7 16:35:49.615000 audit: BPF prog-id=8 op=LOAD Nov 7 16:35:49.616893 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:35:49.642424 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 7 16:35:49.650212 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:35:49.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.653697 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:35:49.682750 dracut-pre-trigger[696]: rd.md=0: removing MD RAID activation Nov 7 16:35:49.687214 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:35:49.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.689000 audit: BPF prog-id=9 op=LOAD Nov 7 16:35:49.690633 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:35:49.704948 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:35:49.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.708111 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:35:49.737036 systemd-networkd[749]: lo: Link UP Nov 7 16:35:49.737047 systemd-networkd[749]: lo: Gained carrier Nov 7 16:35:49.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.737646 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:35:49.739066 systemd[1]: Reached target network.target - Network. Nov 7 16:35:49.761528 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:35:49.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.764263 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:35:49.820611 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:35:49.829791 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:35:49.840046 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:35:49.850621 systemd-networkd[749]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:49.850638 systemd-networkd[749]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:35:49.851691 systemd-networkd[749]: eth0: Link UP Nov 7 16:35:49.852310 systemd-networkd[749]: eth0: Gained carrier Nov 7 16:35:49.852320 systemd-networkd[749]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:49.852875 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:35:49.857881 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:35:49.861188 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:35:49.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.861297 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:49.863487 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:49.868566 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:49.871023 systemd-networkd[749]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:35:49.872919 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:35:49.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.873034 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:35:49.877246 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:35:49.881668 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:35:49.883461 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:35:49.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.885091 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:35:49.887225 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:35:49.890066 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:35:49.892088 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:49.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.906930 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (824) Nov 7 16:35:49.906991 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:49.908385 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:49.910966 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:35:49.911005 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:35:49.916744 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:35:49.919027 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:49.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.920278 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:35:49.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:49.922357 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:35:50.018906 ignition[851]: Ignition 2.22.0 Nov 7 16:35:50.018918 ignition[851]: Stage: fetch-offline Nov 7 16:35:50.018975 ignition[851]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:50.018986 ignition[851]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:50.019139 ignition[851]: parsed url from cmdline: "" Nov 7 16:35:50.019142 ignition[851]: no config URL provided Nov 7 16:35:50.019146 ignition[851]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:35:50.019164 ignition[851]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:35:50.019200 ignition[851]: op(1): [started] loading QEMU firmware config module Nov 7 16:35:50.019204 ignition[851]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:35:50.024427 ignition[851]: op(1): [finished] loading QEMU firmware config module Nov 7 16:35:50.030469 ignition[851]: parsing config with SHA512: 95230eb694c9aa3112c29ef443fa6e542f21dc332a3ce6647875442929d68f1c60bb81afceba22a04a69f45970909671ec989b09aafc29c1d98edf4d88f55de7 Nov 7 16:35:50.034299 unknown[851]: fetched base config from "system" Nov 7 16:35:50.034312 unknown[851]: fetched user config from "qemu" Nov 7 16:35:50.034489 ignition[851]: fetch-offline: fetch-offline passed Nov 7 16:35:50.037223 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:35:50.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:50.034562 ignition[851]: Ignition finished successfully Nov 7 16:35:50.039264 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:35:50.040100 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:35:50.080692 ignition[863]: Ignition 2.22.0 Nov 7 16:35:50.080708 ignition[863]: Stage: kargs Nov 7 16:35:50.080843 ignition[863]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:50.080851 ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:50.083606 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:35:50.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:50.081446 ignition[863]: kargs: kargs passed Nov 7 16:35:50.081488 ignition[863]: Ignition finished successfully Nov 7 16:35:50.086026 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:35:50.118418 ignition[871]: Ignition 2.22.0 Nov 7 16:35:50.118436 ignition[871]: Stage: disks Nov 7 16:35:50.118569 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:50.118577 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:50.120856 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:35:50.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:50.119089 ignition[871]: disks: disks passed Nov 7 16:35:50.124240 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:35:50.119134 ignition[871]: Ignition finished successfully Nov 7 16:35:50.125958 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:35:50.127694 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:35:50.129656 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:35:50.131211 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:35:50.133904 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:35:50.165278 systemd-fsck[881]: ROOT: clean, 208/489360 files, 45798/474107 blocks Nov 7 16:35:50.167492 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:35:50.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:50.257901 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:35:50.327966 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:35:50.328284 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:35:50.329533 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:35:50.331964 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:35:50.333620 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:35:50.334741 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:35:50.334773 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:35:50.334795 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:35:50.352393 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:35:50.356093 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:35:50.361063 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (889) Nov 7 16:35:50.361092 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:50.361103 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:50.363541 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:35:50.363558 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:35:50.365327 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:35:50.584078 initrd-setup-root[1101]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:35:50.588366 initrd-setup-root[1108]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:35:50.592349 initrd-setup-root[1115]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:35:50.596308 initrd-setup-root[1122]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:35:50.661773 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:35:50.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:50.663990 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:35:50.666004 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:35:50.690127 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:50.709079 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:35:50.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:50.724604 ignition[1191]: INFO : Ignition 2.22.0 Nov 7 16:35:50.724604 ignition[1191]: INFO : Stage: mount Nov 7 16:35:50.726379 ignition[1191]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:50.726379 ignition[1191]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:50.726379 ignition[1191]: INFO : mount: mount passed Nov 7 16:35:50.726379 ignition[1191]: INFO : Ignition finished successfully Nov 7 16:35:50.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:50.727376 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:35:50.729458 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:35:51.257820 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:35:51.259415 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:35:51.291989 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1203) Nov 7 16:35:51.294094 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:35:51.294123 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:35:51.296962 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:35:51.297007 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:35:51.298135 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:35:51.325530 ignition[1220]: INFO : Ignition 2.22.0 Nov 7 16:35:51.325530 ignition[1220]: INFO : Stage: files Nov 7 16:35:51.327286 ignition[1220]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:51.327286 ignition[1220]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:51.327286 ignition[1220]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:35:51.327286 ignition[1220]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:35:51.327286 ignition[1220]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: op(5): [started] processing unit "test.service" Nov 7 16:35:51.334421 ignition[1220]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 7 16:35:51.329925 unknown[1220]: wrote ssh authorized keys file for user: core Nov 7 16:35:51.352215 ignition[1220]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 7 16:35:51.352215 ignition[1220]: INFO : files: op(5): [finished] processing unit "test.service" Nov 7 16:35:51.352215 ignition[1220]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 7 16:35:51.352215 ignition[1220]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:35:51.352215 ignition[1220]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:35:51.352215 ignition[1220]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 7 16:35:51.352215 ignition[1220]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:35:51.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.366501 ignition[1220]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:35:51.366501 ignition[1220]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:35:51.366501 ignition[1220]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:35:51.366501 ignition[1220]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 7 16:35:51.366501 ignition[1220]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 7 16:35:51.366501 ignition[1220]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:35:51.366501 ignition[1220]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:35:51.366501 ignition[1220]: INFO : files: files passed Nov 7 16:35:51.366501 ignition[1220]: INFO : Ignition finished successfully Nov 7 16:35:51.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.378000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.360189 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:35:51.365206 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:35:51.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.368121 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:35:51.375964 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:35:51.389437 initrd-setup-root-after-ignition[1250]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:35:51.376046 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:35:51.391953 initrd-setup-root-after-ignition[1252]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:35:51.391953 initrd-setup-root-after-ignition[1252]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:35:51.383004 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:35:51.396296 initrd-setup-root-after-ignition[1256]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:35:51.384319 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:35:51.386902 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:35:51.438825 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:35:51.438959 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:35:51.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.440000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.441292 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:35:51.443240 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:35:51.445226 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:35:51.446052 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:35:51.461067 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:35:51.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.463364 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:35:51.484530 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:35:51.484747 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:35:51.486991 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:35:51.489237 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:35:51.491049 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:35:51.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.491170 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:35:51.493816 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:35:51.494991 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:35:51.496890 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:35:51.498862 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:35:51.500850 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:35:51.502916 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:35:51.505053 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:35:51.506983 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:35:51.509180 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:35:51.511027 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:35:51.513140 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:35:51.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.514739 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:35:51.514855 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:35:51.517340 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:35:51.518496 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:35:51.520404 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:35:51.523992 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:35:51.525660 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:35:51.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.525768 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:35:51.528825 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:35:51.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.529036 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:35:51.531228 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:35:51.532858 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:35:51.537005 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:35:51.538286 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:35:51.540474 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:35:51.542084 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:35:51.542176 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:35:51.543825 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:35:51.543905 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:35:51.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.545536 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:35:51.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.545612 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:35:51.547375 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:35:51.547483 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:35:51.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.549225 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:35:51.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.549334 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:35:51.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.551786 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:35:51.553430 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:35:51.554625 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:35:51.554747 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:35:51.556994 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:35:51.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.557101 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:35:51.559299 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:35:51.559406 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:35:51.565042 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:35:51.565149 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:35:51.574298 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:35:51.579348 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:35:51.579479 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:35:51.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.583186 ignition[1279]: INFO : Ignition 2.22.0 Nov 7 16:35:51.583186 ignition[1279]: INFO : Stage: umount Nov 7 16:35:51.587034 ignition[1279]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:35:51.587034 ignition[1279]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:35:51.587034 ignition[1279]: INFO : umount: umount passed Nov 7 16:35:51.587034 ignition[1279]: INFO : Ignition finished successfully Nov 7 16:35:51.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.585983 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:35:51.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.586073 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:35:51.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.587531 systemd[1]: Stopped target network.target - Network. Nov 7 16:35:51.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.589110 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:35:51.589184 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:35:51.591356 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:35:51.591411 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:35:51.593048 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:35:51.593094 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:35:51.595031 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:35:51.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.595076 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:35:51.597000 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:35:51.597050 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:35:51.599177 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:35:51.600812 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:35:51.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.616000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:35:51.607292 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:35:51.607402 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:35:51.618000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:35:51.613608 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:35:51.613750 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:35:51.618363 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:35:51.620322 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:35:51.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.620359 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:35:51.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.622936 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:35:51.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.623872 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:35:51.623955 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:35:51.626139 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:35:51.626200 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:35:51.627910 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:35:51.627969 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:35:51.630068 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:35:51.642472 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:35:51.642646 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:35:51.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.645805 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:35:51.645881 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:35:51.648103 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:35:51.648138 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:35:51.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.650102 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:35:51.650161 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:35:51.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.652968 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:35:51.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.653024 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:35:51.655927 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:35:51.655988 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:35:51.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.658866 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:35:51.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.660409 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:35:51.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.660471 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:35:51.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.662617 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:35:51.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.662666 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:35:51.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.664987 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:35:51.665044 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:35:51.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:51.667178 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:35:51.667224 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:35:51.669168 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:35:51.669219 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:51.672034 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:35:51.672154 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:35:51.673406 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:35:51.674966 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:35:51.677442 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:35:51.679848 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:35:51.696460 systemd[1]: Switching root. Nov 7 16:35:51.727859 systemd-journald[349]: Journal stopped Nov 7 16:35:52.420794 systemd-journald[349]: Received SIGTERM from PID 1 (systemd). Nov 7 16:35:52.420846 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:35:52.420862 kernel: SELinux: policy capability open_perms=1 Nov 7 16:35:52.420876 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:35:52.420886 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:35:52.420896 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:35:52.420909 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:35:52.420922 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:35:52.420933 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:35:52.421021 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:35:52.421033 systemd[1]: Successfully loaded SELinux policy in 61.975ms. Nov 7 16:35:52.421055 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.452ms. Nov 7 16:35:52.421067 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:35:52.421080 systemd[1]: Detected virtualization kvm. Nov 7 16:35:52.421093 systemd[1]: Detected architecture arm64. Nov 7 16:35:52.421103 systemd[1]: Detected first boot. Nov 7 16:35:52.421114 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:35:52.421124 zram_generator::config[1328]: No configuration found. Nov 7 16:35:52.421137 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:35:52.421159 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:35:52.421172 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:35:52.421184 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:35:52.421195 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:35:52.421207 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:35:52.421217 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:35:52.421228 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:35:52.421239 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:35:52.421252 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:35:52.421265 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:35:52.421276 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:35:52.421287 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:35:52.421300 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:35:52.421311 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:35:52.421322 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:35:52.421333 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:35:52.421344 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:35:52.421355 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:35:52.421366 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:35:52.421378 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:35:52.421403 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:35:52.421418 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:35:52.421430 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:35:52.421440 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:35:52.421451 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:35:52.421463 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:35:52.421475 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:35:52.421486 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:35:52.421497 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:35:52.421508 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:35:52.421519 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:35:52.421530 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:35:52.421540 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:35:52.421553 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:35:52.421565 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:35:52.421576 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:35:52.421587 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:35:52.421597 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:35:52.421608 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:35:52.421618 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:35:52.421630 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:35:52.421641 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:35:52.421651 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:35:52.421661 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:35:52.421672 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:35:52.421682 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:35:52.421693 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:35:52.421705 systemd[1]: Reached target machines.target - Containers. Nov 7 16:35:52.421717 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:35:52.421728 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:52.421738 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:35:52.421749 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:35:52.421760 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:52.421772 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:35:52.421783 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:52.421793 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:35:52.421804 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:52.421815 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:35:52.421825 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:35:52.421835 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:35:52.421847 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:35:52.421858 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:35:52.421870 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:52.421880 kernel: fuse: init (API version 7.41) Nov 7 16:35:52.421892 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:35:52.421904 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:35:52.421915 kernel: ACPI: bus type drm_connector registered Nov 7 16:35:52.421925 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:35:52.421936 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:35:52.421955 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:35:52.421966 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:35:52.422007 systemd-journald[1409]: Collecting audit messages is enabled. Nov 7 16:35:52.422033 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:35:52.422044 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:35:52.422056 systemd-journald[1409]: Journal started Nov 7 16:35:52.422076 systemd-journald[1409]: Runtime Journal (/run/log/journal/68dd73f84ca04944855f1f830e9f8753) is 6M, max 48.5M, 42.4M free. Nov 7 16:35:52.428007 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:35:52.428048 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:35:52.279000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:35:52.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.391000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:35:52.391000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:35:52.392000 audit: BPF prog-id=15 op=LOAD Nov 7 16:35:52.392000 audit: BPF prog-id=16 op=LOAD Nov 7 16:35:52.393000 audit: BPF prog-id=17 op=LOAD Nov 7 16:35:52.418000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:35:52.418000 audit[1409]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffeb2b9f00 a2=4000 a3=0 items=0 ppid=1 pid=1409 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:52.418000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:35:52.177057 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:35:52.201849 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:35:52.202297 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:35:52.430496 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:35:52.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.431429 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:35:52.432758 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:35:52.434081 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:35:52.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.435580 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:35:52.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.437231 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:35:52.437383 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:35:52.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.438817 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:52.438999 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:52.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.440456 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:35:52.440644 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:35:52.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.440000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.442058 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:52.442221 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:52.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.443683 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:35:52.443833 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:35:52.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.446410 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:52.447973 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:52.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.449465 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:35:52.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.451173 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:35:52.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.453478 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:35:52.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.456515 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:35:52.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.468559 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:35:52.470312 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:35:52.472596 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:35:52.474755 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:35:52.476067 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:35:52.476105 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:35:52.478045 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:35:52.479838 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:52.479963 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:52.482675 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:35:52.484730 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:35:52.486044 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:35:52.486847 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:35:52.488220 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:35:52.489154 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:35:52.493088 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:35:52.495369 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:35:52.497592 systemd-journald[1409]: Time spent on flushing to /var/log/journal/68dd73f84ca04944855f1f830e9f8753 is 29.972ms for 967 entries. Nov 7 16:35:52.497592 systemd-journald[1409]: System Journal (/var/log/journal/68dd73f84ca04944855f1f830e9f8753) is 8M, max 169.5M, 161.5M free. Nov 7 16:35:52.532468 systemd-journald[1409]: Received client request to flush runtime journal. Nov 7 16:35:52.532503 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:35:52.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.498155 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:35:52.502293 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:35:52.504290 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:35:52.509239 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:35:52.511021 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:35:52.514229 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:35:52.519116 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:35:52.528872 systemd-tmpfiles[1445]: ACLs are not supported, ignoring. Nov 7 16:35:52.528882 systemd-tmpfiles[1445]: ACLs are not supported, ignoring. Nov 7 16:35:52.531865 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:35:52.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.535483 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:35:52.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.540067 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:35:52.542972 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:35:52.551368 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:35:52.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.568299 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:35:52.570329 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:35:52.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.574000 audit: BPF prog-id=18 op=LOAD Nov 7 16:35:52.574000 audit: BPF prog-id=19 op=LOAD Nov 7 16:35:52.574000 audit: BPF prog-id=20 op=LOAD Nov 7 16:35:52.576209 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:35:52.579001 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:35:52.577000 audit: BPF prog-id=21 op=LOAD Nov 7 16:35:52.581136 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:35:52.583508 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:35:52.585000 audit: BPF prog-id=22 op=LOAD Nov 7 16:35:52.585000 audit: BPF prog-id=23 op=LOAD Nov 7 16:35:52.585000 audit: BPF prog-id=24 op=LOAD Nov 7 16:35:52.586413 (sd-merge)[1462]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:35:52.588104 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:35:52.589735 (sd-merge)[1462]: Merged extensions into '/usr'. Nov 7 16:35:52.600230 kernel: kauditd_printk_skb: 130 callbacks suppressed Nov 7 16:35:52.600313 kernel: audit: type=1334 audit(1762533352.597:139): prog-id=25 op=LOAD Nov 7 16:35:52.597000 audit: BPF prog-id=25 op=LOAD Nov 7 16:35:52.601596 kernel: audit: type=1334 audit(1762533352.598:140): prog-id=26 op=LOAD Nov 7 16:35:52.598000 audit: BPF prog-id=26 op=LOAD Nov 7 16:35:52.602955 kernel: audit: type=1334 audit(1762533352.599:141): prog-id=27 op=LOAD Nov 7 16:35:52.599000 audit: BPF prog-id=27 op=LOAD Nov 7 16:35:52.603102 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:35:52.604591 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:35:52.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.609990 kernel: audit: type=1130 audit(1762533352.605:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.611125 systemd[1]: Starting ensure-sysext.service... Nov 7 16:35:52.612550 systemd-tmpfiles[1466]: ACLs are not supported, ignoring. Nov 7 16:35:52.612570 systemd-tmpfiles[1466]: ACLs are not supported, ignoring. Nov 7 16:35:52.615071 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:35:52.616753 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:35:52.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.626955 kernel: audit: type=1130 audit(1762533352.620:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.632600 systemd[1]: Reload requested from client PID 1471 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:35:52.632620 systemd[1]: Reloading... Nov 7 16:35:52.634455 systemd-nsresourced[1467]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:35:52.636003 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:35:52.636047 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:35:52.636278 systemd-tmpfiles[1472]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:35:52.640066 systemd-tmpfiles[1472]: ACLs are not supported, ignoring. Nov 7 16:35:52.640127 systemd-tmpfiles[1472]: ACLs are not supported, ignoring. Nov 7 16:35:52.646257 systemd-tmpfiles[1472]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:35:52.646268 systemd-tmpfiles[1472]: Skipping /boot Nov 7 16:35:52.654798 systemd-tmpfiles[1472]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:35:52.654815 systemd-tmpfiles[1472]: Skipping /boot Nov 7 16:35:52.687978 zram_generator::config[1515]: No configuration found. Nov 7 16:35:52.737205 systemd-oomd[1464]: No swap; memory pressure usage will be degraded Nov 7 16:35:52.743498 systemd-resolved[1465]: Positive Trust Anchors: Nov 7 16:35:52.743517 systemd-resolved[1465]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:35:52.743521 systemd-resolved[1465]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:35:52.743552 systemd-resolved[1465]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:35:52.749444 systemd-resolved[1465]: Defaulting to hostname 'linux'. Nov 7 16:35:52.856709 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:35:52.857069 systemd[1]: Reloading finished in 224 ms. Nov 7 16:35:52.874240 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:35:52.875864 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:35:52.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.879976 kernel: audit: type=1130 audit(1762533352.874:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.880358 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:35:52.883969 kernel: audit: type=1130 audit(1762533352.879:145): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.884375 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:35:52.887971 kernel: audit: type=1130 audit(1762533352.883:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.891976 kernel: audit: type=1130 audit(1762533352.887:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.897000 audit: BPF prog-id=28 op=LOAD Nov 7 16:35:52.897000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:35:52.898000 audit: BPF prog-id=29 op=LOAD Nov 7 16:35:52.898000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:35:52.898000 audit: BPF prog-id=30 op=LOAD Nov 7 16:35:52.899953 kernel: audit: type=1334 audit(1762533352.897:148): prog-id=28 op=LOAD Nov 7 16:35:52.898000 audit: BPF prog-id=31 op=LOAD Nov 7 16:35:52.898000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:35:52.898000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:35:52.899000 audit: BPF prog-id=32 op=LOAD Nov 7 16:35:52.899000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:35:52.899000 audit: BPF prog-id=33 op=LOAD Nov 7 16:35:52.899000 audit: BPF prog-id=34 op=LOAD Nov 7 16:35:52.899000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:35:52.899000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:35:52.900000 audit: BPF prog-id=35 op=LOAD Nov 7 16:35:52.900000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:35:52.900000 audit: BPF prog-id=36 op=LOAD Nov 7 16:35:52.900000 audit: BPF prog-id=37 op=LOAD Nov 7 16:35:52.900000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:35:52.900000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:35:52.901000 audit: BPF prog-id=38 op=LOAD Nov 7 16:35:52.901000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:35:52.901000 audit: BPF prog-id=39 op=LOAD Nov 7 16:35:52.901000 audit: BPF prog-id=40 op=LOAD Nov 7 16:35:52.901000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:35:52.901000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:35:52.905893 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:35:52.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.912232 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:35:52.915125 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:35:52.917496 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:35:52.926426 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:35:52.931199 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:35:52.933875 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:35:52.938863 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:35:52.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.943432 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:52.947255 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:52.950773 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:52.953864 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:52.952000 audit[1560]: SYSTEM_BOOT pid=1560 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.956594 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:52.956801 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:52.956905 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:52.956000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:35:52.956000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:35:52.956000 audit: BPF prog-id=41 op=LOAD Nov 7 16:35:52.956000 audit: BPF prog-id=42 op=LOAD Nov 7 16:35:52.959032 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:35:52.965533 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:35:52.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.969532 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:52.969812 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:52.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.972213 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:52.972462 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:52.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.974454 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:35:52.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.976494 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:52.976730 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:52.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:52.987344 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:52.988725 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:52.991240 augenrules[1589]: No rules Nov 7 16:35:52.990000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:35:52.990000 audit[1589]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc157ca40 a2=420 a3=0 items=0 ppid=1555 pid=1589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:52.990000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:35:52.993173 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:52.993504 systemd-udevd[1571]: Using default interface naming scheme 'v257'. Nov 7 16:35:53.001181 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:53.002390 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:53.002651 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:53.002753 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:53.002843 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:35:53.006436 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:35:53.006699 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:35:53.008491 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:35:53.010343 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:53.010572 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:53.012342 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:53.012552 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:53.014617 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:53.014814 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:53.016722 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:35:53.030679 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:35:53.033022 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:35:53.034241 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:35:53.037196 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:35:53.040229 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:35:53.052745 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:35:53.054111 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:35:53.054230 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:35:53.054263 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:35:53.056929 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:35:53.061764 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:35:53.067194 systemd[1]: Finished ensure-sysext.service. Nov 7 16:35:53.068648 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:35:53.068895 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:35:53.071391 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:35:53.071596 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:35:53.073602 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:35:53.073777 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:35:53.076199 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:35:53.076654 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:35:53.089954 augenrules[1621]: /sbin/augenrules: No change Nov 7 16:35:53.090154 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:35:53.090213 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:35:53.092442 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:35:53.107000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:35:53.107000 audit[1655]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc2165400 a2=420 a3=0 items=0 ppid=1621 pid=1655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:53.107000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:35:53.108000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:35:53.108000 audit[1655]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc2167880 a2=420 a3=0 items=0 ppid=1621 pid=1655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:53.108000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:35:53.109311 augenrules[1655]: No rules Nov 7 16:35:53.111457 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:35:53.120209 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:35:53.125894 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:35:53.142239 systemd-networkd[1626]: lo: Link UP Nov 7 16:35:53.142245 systemd-networkd[1626]: lo: Gained carrier Nov 7 16:35:53.143623 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:35:53.144128 systemd-networkd[1626]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:53.144132 systemd-networkd[1626]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:35:53.144812 systemd-networkd[1626]: eth0: Link UP Nov 7 16:35:53.144969 systemd-networkd[1626]: eth0: Gained carrier Nov 7 16:35:53.144986 systemd-networkd[1626]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:35:53.149635 systemd[1]: Reached target network.target - Network. Nov 7 16:35:53.154226 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:35:53.156817 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:35:53.158665 systemd-networkd[1626]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:35:53.169751 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:35:53.172682 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:35:53.186251 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:35:53.193428 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:35:53.210359 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:35:52.175730 systemd-resolved[1465]: Clock change detected. Flushing caches. Nov 7 16:35:52.181654 systemd-journald[1409]: Time jumped backwards, rotating. Nov 7 16:35:52.175752 systemd-timesyncd[1647]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:35:52.175792 systemd-timesyncd[1647]: Initial clock synchronization to Fri 2025-11-07 16:35:52.175665 UTC. Nov 7 16:35:52.177410 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:35:52.214736 ldconfig[1557]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:35:52.219303 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:35:52.223817 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:35:52.253110 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:35:52.261421 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:35:52.298861 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:35:52.301528 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:35:52.302810 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:35:52.304078 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:35:52.305574 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:35:52.306998 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:35:52.308430 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:35:52.309891 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:35:52.311110 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:35:52.312405 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:35:52.312443 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:35:52.313434 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:35:52.315172 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:35:52.317669 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:35:52.320541 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:35:52.322054 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:35:52.323379 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:35:52.333750 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:35:52.335150 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:35:52.337065 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:35:52.338321 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:35:52.339355 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:35:52.340405 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:35:52.340440 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:35:52.341477 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:35:52.343641 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:35:52.345734 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:35:52.347799 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:35:52.350331 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:35:52.351447 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:35:52.352470 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:35:52.355460 jq[1703]: false Nov 7 16:35:52.356506 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:35:52.359479 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:35:52.363233 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:35:52.364427 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:35:52.364919 extend-filesystems[1704]: Found /dev/vda6 Nov 7 16:35:52.367381 systemd[1]: Starting test.service... Nov 7 16:35:52.368542 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:35:52.368625 extend-filesystems[1704]: Found /dev/vda9 Nov 7 16:35:52.369155 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:35:52.371955 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:35:52.372277 extend-filesystems[1704]: Checking size of /dev/vda9 Nov 7 16:35:52.375873 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:35:52.379504 jq[1722]: true Nov 7 16:35:52.380010 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:35:52.382764 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:35:52.383118 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:35:52.383307 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:35:52.385914 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:35:52.386120 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:35:52.392060 systemd[1]: Finished test.service. Nov 7 16:35:52.398307 update_engine[1719]: I20251107 16:35:52.397575 1719 main.cc:92] Flatcar Update Engine starting Nov 7 16:35:52.399366 extend-filesystems[1704]: Old size kept for /dev/vda9 Nov 7 16:35:52.401487 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:35:52.403858 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:35:52.409921 jq[1735]: true Nov 7 16:35:52.433920 dbus-daemon[1701]: [system] SELinux support is enabled Nov 7 16:35:52.434373 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:35:52.438602 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:35:52.438644 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:35:52.440236 update_engine[1719]: I20251107 16:35:52.440092 1719 update_check_scheduler.cc:74] Next update check in 5m48s Nov 7 16:35:52.440852 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:35:52.440885 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:35:52.445312 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:35:52.450477 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:35:52.454944 bash[1767]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:35:52.456998 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:35:52.460395 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:35:52.460599 systemd-logind[1713]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:35:52.460872 systemd-logind[1713]: New seat seat0. Nov 7 16:35:52.461552 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:35:52.500355 locksmithd[1768]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:35:52.550641 containerd[1737]: time="2025-11-07T16:35:52Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:35:52.553698 containerd[1737]: time="2025-11-07T16:35:52.551630572Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:35:52.561214 containerd[1737]: time="2025-11-07T16:35:52.561161692Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.6µs" Nov 7 16:35:52.561214 containerd[1737]: time="2025-11-07T16:35:52.561201692Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:35:52.561287 containerd[1737]: time="2025-11-07T16:35:52.561258252Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:35:52.561287 containerd[1737]: time="2025-11-07T16:35:52.561271972Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:35:52.561434 containerd[1737]: time="2025-11-07T16:35:52.561397212Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:35:52.561434 containerd[1737]: time="2025-11-07T16:35:52.561420012Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:35:52.561488 containerd[1737]: time="2025-11-07T16:35:52.561470652Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:35:52.561488 containerd[1737]: time="2025-11-07T16:35:52.561485172Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:35:52.562394 containerd[1737]: time="2025-11-07T16:35:52.561899052Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:35:52.562394 containerd[1737]: time="2025-11-07T16:35:52.561931972Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:35:52.562394 containerd[1737]: time="2025-11-07T16:35:52.561948292Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:35:52.562394 containerd[1737]: time="2025-11-07T16:35:52.561963412Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:35:52.562726 containerd[1737]: time="2025-11-07T16:35:52.562691692Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:35:52.562789 containerd[1737]: time="2025-11-07T16:35:52.562775132Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:35:52.562945 containerd[1737]: time="2025-11-07T16:35:52.562925412Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:35:52.563199 containerd[1737]: time="2025-11-07T16:35:52.563173332Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:35:52.563291 containerd[1737]: time="2025-11-07T16:35:52.563273012Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:35:52.563339 containerd[1737]: time="2025-11-07T16:35:52.563326332Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:35:52.563439 containerd[1737]: time="2025-11-07T16:35:52.563421812Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:35:52.563715 containerd[1737]: time="2025-11-07T16:35:52.563696012Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:35:52.563833 containerd[1737]: time="2025-11-07T16:35:52.563813252Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:35:52.566803 containerd[1737]: time="2025-11-07T16:35:52.566769132Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:35:52.566934 containerd[1737]: time="2025-11-07T16:35:52.566918132Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:35:52.567147 containerd[1737]: time="2025-11-07T16:35:52.567122892Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:35:52.567207 containerd[1737]: time="2025-11-07T16:35:52.567194292Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:35:52.567262 containerd[1737]: time="2025-11-07T16:35:52.567249772Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:35:52.567312 containerd[1737]: time="2025-11-07T16:35:52.567299652Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:35:52.567361 containerd[1737]: time="2025-11-07T16:35:52.567350292Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:35:52.567407 containerd[1737]: time="2025-11-07T16:35:52.567396012Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:35:52.567472 containerd[1737]: time="2025-11-07T16:35:52.567456452Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:35:52.567524 containerd[1737]: time="2025-11-07T16:35:52.567512372Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:35:52.567574 containerd[1737]: time="2025-11-07T16:35:52.567562572Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:35:52.567634 containerd[1737]: time="2025-11-07T16:35:52.567612652Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:35:52.567772 containerd[1737]: time="2025-11-07T16:35:52.567752052Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:35:52.567838 containerd[1737]: time="2025-11-07T16:35:52.567825412Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:35:52.568029 containerd[1737]: time="2025-11-07T16:35:52.568005212Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:35:52.568100 containerd[1737]: time="2025-11-07T16:35:52.568085172Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:35:52.568165 containerd[1737]: time="2025-11-07T16:35:52.568151692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:35:52.568223 containerd[1737]: time="2025-11-07T16:35:52.568209812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:35:52.568279 containerd[1737]: time="2025-11-07T16:35:52.568267372Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:35:52.568332 containerd[1737]: time="2025-11-07T16:35:52.568319612Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:35:52.568389 containerd[1737]: time="2025-11-07T16:35:52.568376292Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:35:52.568440 containerd[1737]: time="2025-11-07T16:35:52.568428212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:35:52.568503 containerd[1737]: time="2025-11-07T16:35:52.568489972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:35:52.568570 containerd[1737]: time="2025-11-07T16:35:52.568557892Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:35:52.568630 containerd[1737]: time="2025-11-07T16:35:52.568617372Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:35:52.568722 containerd[1737]: time="2025-11-07T16:35:52.568706972Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:35:52.568806 containerd[1737]: time="2025-11-07T16:35:52.568791812Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:35:52.568857 containerd[1737]: time="2025-11-07T16:35:52.568846852Z" level=info msg="Start snapshots syncer" Nov 7 16:35:52.568942 containerd[1737]: time="2025-11-07T16:35:52.568927172Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:35:52.569486 containerd[1737]: time="2025-11-07T16:35:52.569439612Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.569791612Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.569887692Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.569999492Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570022572Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570033692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570046932Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570058772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570075972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570086852Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570098732Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570112812Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570144732Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570160852Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:35:52.570711 containerd[1737]: time="2025-11-07T16:35:52.570169892Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570181532Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570190172Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570203492Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570215532Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570228052Z" level=info msg="runtime interface created" Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570233292Z" level=info msg="created NRI interface" Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570242252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570254012Z" level=info msg="Connect containerd service" Nov 7 16:35:52.570976 containerd[1737]: time="2025-11-07T16:35:52.570275972Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:35:52.571724 containerd[1737]: time="2025-11-07T16:35:52.571670252Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:35:52.639212 containerd[1737]: time="2025-11-07T16:35:52.639093092Z" level=info msg="Start subscribing containerd event" Nov 7 16:35:52.639212 containerd[1737]: time="2025-11-07T16:35:52.639164732Z" level=info msg="Start recovering state" Nov 7 16:35:52.639345 containerd[1737]: time="2025-11-07T16:35:52.639250252Z" level=info msg="Start event monitor" Nov 7 16:35:52.639345 containerd[1737]: time="2025-11-07T16:35:52.639262612Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:35:52.639345 containerd[1737]: time="2025-11-07T16:35:52.639271172Z" level=info msg="Start streaming server" Nov 7 16:35:52.639345 containerd[1737]: time="2025-11-07T16:35:52.639281732Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:35:52.639345 containerd[1737]: time="2025-11-07T16:35:52.639288332Z" level=info msg="runtime interface starting up..." Nov 7 16:35:52.639345 containerd[1737]: time="2025-11-07T16:35:52.639293492Z" level=info msg="starting plugins..." Nov 7 16:35:52.639345 containerd[1737]: time="2025-11-07T16:35:52.639304732Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:35:52.639589 containerd[1737]: time="2025-11-07T16:35:52.639564292Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:35:52.639622 containerd[1737]: time="2025-11-07T16:35:52.639611492Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:35:52.641295 containerd[1737]: time="2025-11-07T16:35:52.639660932Z" level=info msg="containerd successfully booted in 0.089382s" Nov 7 16:35:52.639846 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:35:53.243979 sshd_keygen[1729]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:35:53.263792 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:35:53.266533 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:35:53.280726 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:35:53.281818 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:35:53.284353 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:35:53.302859 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:35:53.305460 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:35:53.307623 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:35:53.309078 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:35:54.128849 systemd-networkd[1626]: eth0: Gained IPv6LL Nov 7 16:35:54.132794 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:35:54.134521 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:35:54.137218 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:35:54.139365 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:35:54.167961 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:35:54.169566 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:35:54.171826 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:35:54.173913 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:35:54.174069 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:35:54.177777 systemd[1]: Startup finished in 1.377s (kernel) + 2.782s (initrd) + 3.471s (userspace) = 7.632s. Nov 7 16:35:59.144711 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:35:59.145958 systemd[1]: Started sshd@0-10.0.0.37:22-10.0.0.1:57336.service - OpenSSH per-connection server daemon (10.0.0.1:57336). Nov 7 16:35:59.223099 sshd[1831]: Accepted publickey for core from 10.0.0.1 port 57336 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:59.224889 sshd-session[1831]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:59.231496 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:35:59.232551 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:35:59.236742 systemd-logind[1713]: New session 1 of user core. Nov 7 16:35:59.253966 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:35:59.256295 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:35:59.277530 (systemd)[1836]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:35:59.279880 systemd-logind[1713]: New session c1 of user core. Nov 7 16:35:59.386295 systemd[1836]: Queued start job for default target default.target. Nov 7 16:35:59.397587 systemd[1836]: Created slice app.slice - User Application Slice. Nov 7 16:35:59.397621 systemd[1836]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:35:59.397634 systemd[1836]: Reached target paths.target - Paths. Nov 7 16:35:59.397704 systemd[1836]: Reached target timers.target - Timers. Nov 7 16:35:59.398905 systemd[1836]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:35:59.399639 systemd[1836]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:35:59.408788 systemd[1836]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:35:59.408843 systemd[1836]: Reached target sockets.target - Sockets. Nov 7 16:35:59.409536 systemd[1836]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:35:59.409630 systemd[1836]: Reached target basic.target - Basic System. Nov 7 16:35:59.409675 systemd[1836]: Reached target default.target - Main User Target. Nov 7 16:35:59.409725 systemd[1836]: Startup finished in 124ms. Nov 7 16:35:59.409932 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:35:59.426129 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:35:59.437221 systemd[1]: Started sshd@1-10.0.0.37:22-10.0.0.1:54734.service - OpenSSH per-connection server daemon (10.0.0.1:54734). Nov 7 16:35:59.486529 sshd[1849]: Accepted publickey for core from 10.0.0.1 port 54734 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:59.487772 sshd-session[1849]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:59.491829 systemd-logind[1713]: New session 2 of user core. Nov 7 16:35:59.497874 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:35:59.507726 sshd[1852]: Connection closed by 10.0.0.1 port 54734 Nov 7 16:35:59.508022 sshd-session[1849]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:59.518779 systemd[1]: sshd@1-10.0.0.37:22-10.0.0.1:54734.service: Deactivated successfully. Nov 7 16:35:59.521966 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:35:59.522651 systemd-logind[1713]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:35:59.525056 systemd[1]: Started sshd@2-10.0.0.37:22-10.0.0.1:54746.service - OpenSSH per-connection server daemon (10.0.0.1:54746). Nov 7 16:35:59.526009 systemd-logind[1713]: Removed session 2. Nov 7 16:35:59.578652 sshd[1858]: Accepted publickey for core from 10.0.0.1 port 54746 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:59.579836 sshd-session[1858]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:59.584521 systemd-logind[1713]: New session 3 of user core. Nov 7 16:35:59.599880 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:35:59.607239 sshd[1861]: Connection closed by 10.0.0.1 port 54746 Nov 7 16:35:59.607784 sshd-session[1858]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:59.626910 systemd[1]: sshd@2-10.0.0.37:22-10.0.0.1:54746.service: Deactivated successfully. Nov 7 16:35:59.629001 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:35:59.629664 systemd-logind[1713]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:35:59.631645 systemd[1]: Started sshd@3-10.0.0.37:22-10.0.0.1:54750.service - OpenSSH per-connection server daemon (10.0.0.1:54750). Nov 7 16:35:59.632557 systemd-logind[1713]: Removed session 3. Nov 7 16:35:59.690873 sshd[1867]: Accepted publickey for core from 10.0.0.1 port 54750 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:59.692049 sshd-session[1867]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:59.696176 systemd-logind[1713]: New session 4 of user core. Nov 7 16:35:59.706874 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:35:59.716874 sshd[1870]: Connection closed by 10.0.0.1 port 54750 Nov 7 16:35:59.717303 sshd-session[1867]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:59.728549 systemd[1]: sshd@3-10.0.0.37:22-10.0.0.1:54750.service: Deactivated successfully. Nov 7 16:35:59.730576 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:35:59.731375 systemd-logind[1713]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:35:59.733536 systemd[1]: Started sshd@4-10.0.0.37:22-10.0.0.1:54766.service - OpenSSH per-connection server daemon (10.0.0.1:54766). Nov 7 16:35:59.734154 systemd-logind[1713]: Removed session 4. Nov 7 16:35:59.782058 sshd[1876]: Accepted publickey for core from 10.0.0.1 port 54766 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:59.783211 sshd-session[1876]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:59.787148 systemd-logind[1713]: New session 5 of user core. Nov 7 16:35:59.802854 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:35:59.818280 sudo[1880]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:35:59.818539 sudo[1880]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:59.835563 sudo[1880]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:59.837196 sshd[1879]: Connection closed by 10.0.0.1 port 54766 Nov 7 16:35:59.837929 sshd-session[1876]: pam_unix(sshd:session): session closed for user core Nov 7 16:35:59.847797 systemd[1]: sshd@4-10.0.0.37:22-10.0.0.1:54766.service: Deactivated successfully. Nov 7 16:35:59.849227 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:35:59.851205 systemd-logind[1713]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:35:59.853521 systemd[1]: Started sshd@5-10.0.0.37:22-10.0.0.1:54780.service - OpenSSH per-connection server daemon (10.0.0.1:54780). Nov 7 16:35:59.854154 systemd-logind[1713]: Removed session 5. Nov 7 16:35:59.914827 sshd[1886]: Accepted publickey for core from 10.0.0.1 port 54780 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:35:59.915877 sshd-session[1886]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:35:59.920376 systemd-logind[1713]: New session 6 of user core. Nov 7 16:35:59.931884 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:35:59.942537 sudo[1891]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:35:59.942824 sudo[1891]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:59.951958 sudo[1891]: pam_unix(sudo:session): session closed for user root Nov 7 16:35:59.957794 sudo[1890]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:35:59.958061 sudo[1890]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:35:59.966651 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:35:59.997000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:35:59.998243 augenrules[1913]: No rules Nov 7 16:35:59.998812 kernel: kauditd_printk_skb: 49 callbacks suppressed Nov 7 16:35:59.998839 kernel: audit: type=1305 audit(1762533359.997:192): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:35:59.999338 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:35:59.999778 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:35:59.997000 audit[1913]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa272b40 a2=420 a3=0 items=0 ppid=1894 pid=1913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:00.001736 sudo[1890]: pam_unix(sudo:session): session closed for user root Nov 7 16:36:00.003221 sshd[1889]: Connection closed by 10.0.0.1 port 54780 Nov 7 16:36:00.003766 sshd-session[1886]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:00.004936 kernel: audit: type=1300 audit(1762533359.997:192): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa272b40 a2=420 a3=0 items=0 ppid=1894 pid=1913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:35:59.997000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:36:00.006882 kernel: audit: type=1327 audit(1762533359.997:192): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:36:00.006925 kernel: audit: type=1130 audit(1762533359.999:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:59.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:35:59.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.012301 kernel: audit: type=1131 audit(1762533359.999:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.012346 kernel: audit: type=1106 audit(1762533360.001:195): pid=1890 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.001000 audit[1890]: USER_END pid=1890 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.001000 audit[1890]: CRED_DISP pid=1890 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.018198 kernel: audit: type=1104 audit(1762533360.001:196): pid=1890 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.018224 kernel: audit: type=1106 audit(1762533360.004:197): pid=1886 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.004000 audit[1886]: USER_END pid=1886 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.004000 audit[1886]: CRED_DISP pid=1886 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.025094 kernel: audit: type=1104 audit(1762533360.004:198): pid=1886 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.031038 systemd[1]: sshd@5-10.0.0.37:22-10.0.0.1:54780.service: Deactivated successfully. Nov 7 16:36:00.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.37:22-10.0.0.1:54780 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.032545 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:36:00.033256 systemd-logind[1713]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:36:00.034709 kernel: audit: type=1131 audit(1762533360.030:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.37:22-10.0.0.1:54780 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.37:22-10.0.0.1:54794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.035529 systemd[1]: Started sshd@6-10.0.0.37:22-10.0.0.1:54794.service - OpenSSH per-connection server daemon (10.0.0.1:54794). Nov 7 16:36:00.036191 systemd-logind[1713]: Removed session 6. Nov 7 16:36:00.092000 audit[1922]: USER_ACCT pid=1922 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.093343 sshd[1922]: Accepted publickey for core from 10.0.0.1 port 54794 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:00.093000 audit[1922]: CRED_ACQ pid=1922 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.093000 audit[1922]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff795da80 a2=3 a3=0 items=0 ppid=1 pid=1922 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:00.093000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:36:00.094598 sshd-session[1922]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:00.098477 systemd-logind[1713]: New session 7 of user core. Nov 7 16:36:00.108923 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:36:00.110000 audit[1922]: USER_START pid=1922 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.111000 audit[1925]: CRED_ACQ pid=1925 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.119000 audit[1927]: USER_ACCT pid=1927 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.120089 sudo[1927]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 7 16:36:00.119000 audit[1927]: CRED_REFR pid=1927 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.120374 sudo[1927]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:36:00.121000 audit[1927]: USER_START pid=1927 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.129372 sudo[1927]: pam_unix(sudo:session): session closed for user root Nov 7 16:36:00.128000 audit[1927]: USER_END pid=1927 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.128000 audit[1927]: CRED_DISP pid=1927 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.135731 sshd[1925]: Connection closed by 10.0.0.1 port 54794 Nov 7 16:36:00.136953 sshd-session[1922]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:00.137000 audit[1922]: USER_END pid=1922 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.137000 audit[1922]: CRED_DISP pid=1922 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.145821 systemd[1]: sshd@6-10.0.0.37:22-10.0.0.1:54794.service: Deactivated successfully. Nov 7 16:36:00.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.37:22-10.0.0.1:54794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.148034 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:36:00.148696 systemd-logind[1713]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:36:00.152287 systemd[1]: Started sshd@7-10.0.0.37:22-10.0.0.1:54810.service - OpenSSH per-connection server daemon (10.0.0.1:54810). Nov 7 16:36:00.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.37:22-10.0.0.1:54810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.152882 systemd-logind[1713]: Removed session 7. Nov 7 16:36:00.225000 audit[1934]: USER_ACCT pid=1934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.226875 sshd[1934]: Accepted publickey for core from 10.0.0.1 port 54810 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:00.227000 audit[1934]: CRED_ACQ pid=1934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.227000 audit[1934]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3f341f0 a2=3 a3=0 items=0 ppid=1 pid=1934 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:00.227000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:36:00.228172 sshd-session[1934]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:00.233326 systemd-logind[1713]: New session 8 of user core. Nov 7 16:36:00.240929 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:36:00.242000 audit[1934]: USER_START pid=1934 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.243000 audit[1937]: CRED_ACQ pid=1937 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.247703 sshd[1937]: Connection closed by 10.0.0.1 port 54810 Nov 7 16:36:00.247981 sshd-session[1934]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:00.248000 audit[1934]: USER_END pid=1934 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.248000 audit[1934]: CRED_DISP pid=1934 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.252780 systemd[1]: sshd@7-10.0.0.37:22-10.0.0.1:54810.service: Deactivated successfully. Nov 7 16:36:00.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.37:22-10.0.0.1:54810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.254389 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:36:00.257073 systemd-logind[1713]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:36:00.260085 systemd[1]: Started sshd@8-10.0.0.37:22-10.0.0.1:54826.service - OpenSSH per-connection server daemon (10.0.0.1:54826). Nov 7 16:36:00.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.37:22-10.0.0.1:54826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.261217 systemd-logind[1713]: Removed session 8. Nov 7 16:36:00.316000 audit[1943]: USER_ACCT pid=1943 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.317637 sshd[1943]: Accepted publickey for core from 10.0.0.1 port 54826 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:36:00.317000 audit[1943]: CRED_ACQ pid=1943 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.317000 audit[1943]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd718c1f0 a2=3 a3=0 items=0 ppid=1 pid=1943 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:36:00.317000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:36:00.318985 sshd-session[1943]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:36:00.323039 systemd-logind[1713]: New session 9 of user core. Nov 7 16:36:00.329896 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:36:00.331000 audit[1943]: USER_START pid=1943 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.332000 audit[1946]: CRED_ACQ pid=1946 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.336714 sshd[1946]: Connection closed by 10.0.0.1 port 54826 Nov 7 16:36:00.337149 sshd-session[1943]: pam_unix(sshd:session): session closed for user core Nov 7 16:36:00.337000 audit[1943]: USER_END pid=1943 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.337000 audit[1943]: CRED_DISP pid=1943 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:36:00.340825 systemd[1]: sshd@8-10.0.0.37:22-10.0.0.1:54826.service: Deactivated successfully. Nov 7 16:36:00.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.37:22-10.0.0.1:54826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:36:00.342436 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:36:00.343076 systemd-logind[1713]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:36:00.343994 systemd-logind[1713]: Removed session 9.