Nov 3 20:22:20.301705 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:22:20.301726 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:22:20.301734 kernel: KASLR enabled Nov 3 20:22:20.301740 kernel: efi: EFI v2.7 by EDK II Nov 3 20:22:20.301746 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:22:20.301752 kernel: random: crng init done Nov 3 20:22:20.301759 kernel: secureboot: Secure boot disabled Nov 3 20:22:20.301765 kernel: ACPI: Early table checksum verification disabled Nov 3 20:22:20.301772 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:22:20.301778 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:22:20.301784 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301790 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301796 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301802 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301811 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301817 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301824 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301830 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301837 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:20.301843 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:22:20.301849 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:22:20.301856 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:22:20.301863 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:22:20.301870 kernel: Zone ranges: Nov 3 20:22:20.301876 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:22:20.301882 kernel: DMA32 empty Nov 3 20:22:20.301889 kernel: Normal empty Nov 3 20:22:20.301895 kernel: Device empty Nov 3 20:22:20.301901 kernel: Movable zone start for each node Nov 3 20:22:20.301907 kernel: Early memory node ranges Nov 3 20:22:20.301914 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:22:20.301920 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:22:20.301926 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:22:20.301933 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:22:20.301940 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:22:20.301947 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:22:20.301953 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:22:20.301959 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:22:20.301966 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:22:20.301972 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:22:20.301997 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:22:20.302020 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:22:20.302027 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:22:20.302034 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:22:20.302041 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:22:20.302048 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:22:20.302054 kernel: psci: probing for conduit method from ACPI. Nov 3 20:22:20.302061 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:22:20.302069 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:22:20.302076 kernel: psci: Trusted OS migration not required Nov 3 20:22:20.302083 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:22:20.302090 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:22:20.302097 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:22:20.302103 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:22:20.302110 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:22:20.302117 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:22:20.302124 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:22:20.302131 kernel: CPU features: detected: Spectre-v4 Nov 3 20:22:20.302137 kernel: CPU features: detected: Spectre-BHB Nov 3 20:22:20.302146 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:22:20.302152 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:22:20.302159 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:22:20.302166 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:22:20.302173 kernel: alternatives: applying boot alternatives Nov 3 20:22:20.302180 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:22:20.302188 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:22:20.302195 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:22:20.302201 kernel: Fallback order for Node 0: 0 Nov 3 20:22:20.302208 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:22:20.302216 kernel: Policy zone: DMA Nov 3 20:22:20.302223 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:22:20.302230 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:22:20.302237 kernel: software IO TLB: area num 4. Nov 3 20:22:20.302247 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:22:20.302256 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:22:20.302272 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:22:20.302281 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:22:20.302291 kernel: rcu: RCU event tracing is enabled. Nov 3 20:22:20.302298 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:22:20.302306 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:22:20.302314 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:22:20.302321 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:22:20.302328 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:22:20.302335 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:22:20.302342 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:22:20.302349 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:22:20.302356 kernel: GICv3: 256 SPIs implemented Nov 3 20:22:20.302363 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:22:20.302369 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:22:20.302376 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:22:20.302383 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:22:20.302391 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:22:20.302398 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:22:20.302405 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:22:20.302412 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:22:20.302418 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:22:20.302425 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:22:20.302432 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:22:20.302439 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:20.302446 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:22:20.302453 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:22:20.302460 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:22:20.302469 kernel: arm-pv: using stolen time PV Nov 3 20:22:20.302476 kernel: Console: colour dummy device 80x25 Nov 3 20:22:20.302483 kernel: ACPI: Core revision 20240827 Nov 3 20:22:20.302491 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:22:20.302498 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:22:20.302505 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:22:20.302512 kernel: landlock: Up and running. Nov 3 20:22:20.302519 kernel: SELinux: Initializing. Nov 3 20:22:20.302527 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:22:20.302535 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:22:20.302542 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:22:20.302549 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:22:20.302557 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:22:20.302564 kernel: Remapping and enabling EFI services. Nov 3 20:22:20.302571 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:22:20.302580 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:22:20.302592 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:22:20.302601 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:22:20.302609 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:20.302616 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:22:20.302624 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:22:20.302631 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:22:20.302640 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:22:20.302648 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:20.302655 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:22:20.302662 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:22:20.302670 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:22:20.302678 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:22:20.302686 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:20.302695 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:22:20.302702 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:22:20.302710 kernel: SMP: Total of 4 processors activated. Nov 3 20:22:20.302717 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:22:20.302725 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:22:20.302733 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:22:20.302740 kernel: CPU features: detected: Common not Private translations Nov 3 20:22:20.302749 kernel: CPU features: detected: CRC32 instructions Nov 3 20:22:20.302756 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:22:20.302764 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:22:20.302771 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:22:20.302778 kernel: CPU features: detected: Privileged Access Never Nov 3 20:22:20.302785 kernel: CPU features: detected: RAS Extension Support Nov 3 20:22:20.302793 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:22:20.302800 kernel: alternatives: applying system-wide alternatives Nov 3 20:22:20.302809 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:22:20.302817 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:22:20.302826 kernel: devtmpfs: initialized Nov 3 20:22:20.302833 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:22:20.302841 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:22:20.302848 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:22:20.302855 kernel: 0 pages in range for non-PLT usage Nov 3 20:22:20.302864 kernel: 515232 pages in range for PLT usage Nov 3 20:22:20.302871 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:22:20.302879 kernel: SMBIOS 3.0.0 present. Nov 3 20:22:20.302886 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:22:20.302894 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:22:20.302903 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:22:20.302911 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:22:20.302922 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:22:20.302930 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:22:20.302938 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:22:20.302945 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:22:20.302953 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:22:20.302960 kernel: cpuidle: using governor menu Nov 3 20:22:20.302968 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:22:20.302983 kernel: ASID allocator initialised with 32768 entries Nov 3 20:22:20.302992 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:22:20.302999 kernel: Serial: AMBA PL011 UART driver Nov 3 20:22:20.303013 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:22:20.303022 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:22:20.303029 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:22:20.303037 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:22:20.303044 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:22:20.303053 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:22:20.303061 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:22:20.303068 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:22:20.303075 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:22:20.303082 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:22:20.303090 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:22:20.303097 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:22:20.303106 kernel: ACPI: Interpreter enabled Nov 3 20:22:20.303113 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:22:20.303121 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:22:20.303128 kernel: ACPI: CPU0 has been hot-added Nov 3 20:22:20.303135 kernel: ACPI: CPU1 has been hot-added Nov 3 20:22:20.303143 kernel: ACPI: CPU2 has been hot-added Nov 3 20:22:20.303150 kernel: ACPI: CPU3 has been hot-added Nov 3 20:22:20.303157 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:22:20.303166 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:22:20.303174 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:22:20.303344 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:22:20.303431 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:22:20.303513 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:22:20.303597 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:22:20.303675 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:22:20.303685 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:22:20.303692 kernel: PCI host bridge to bus 0000:00 Nov 3 20:22:20.303777 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:22:20.303849 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:22:20.303923 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:22:20.304018 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:22:20.304118 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:22:20.304207 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:22:20.304307 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:22:20.304393 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:22:20.304478 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:22:20.304557 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:22:20.304635 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:22:20.304714 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:22:20.304787 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:22:20.304859 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:22:20.304933 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:22:20.304943 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:22:20.304950 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:22:20.304958 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:22:20.304966 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:22:20.304973 kernel: iommu: Default domain type: Translated Nov 3 20:22:20.304994 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:22:20.305002 kernel: efivars: Registered efivars operations Nov 3 20:22:20.305010 kernel: vgaarb: loaded Nov 3 20:22:20.305017 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:22:20.305025 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:22:20.305033 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:22:20.305040 kernel: pnp: PnP ACPI init Nov 3 20:22:20.305137 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:22:20.305149 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:22:20.305156 kernel: NET: Registered PF_INET protocol family Nov 3 20:22:20.305164 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:22:20.305172 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:22:20.305179 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:22:20.305187 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:22:20.305197 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:22:20.305205 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:22:20.305212 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:22:20.305220 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:22:20.305227 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:22:20.305235 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:22:20.305242 kernel: kvm [1]: HYP mode not available Nov 3 20:22:20.305251 kernel: Initialise system trusted keyrings Nov 3 20:22:20.305258 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:22:20.305274 kernel: Key type asymmetric registered Nov 3 20:22:20.305281 kernel: Asymmetric key parser 'x509' registered Nov 3 20:22:20.305289 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:22:20.305296 kernel: io scheduler mq-deadline registered Nov 3 20:22:20.305304 kernel: io scheduler kyber registered Nov 3 20:22:20.305313 kernel: io scheduler bfq registered Nov 3 20:22:20.305321 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:22:20.305329 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:22:20.305336 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:22:20.305423 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:22:20.305433 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:22:20.305441 kernel: thunder_xcv, ver 1.0 Nov 3 20:22:20.305450 kernel: thunder_bgx, ver 1.0 Nov 3 20:22:20.305457 kernel: nicpf, ver 1.0 Nov 3 20:22:20.305465 kernel: nicvf, ver 1.0 Nov 3 20:22:20.305555 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:22:20.305632 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:22:19 UTC (1762201339) Nov 3 20:22:20.305642 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:22:20.305650 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:22:20.305659 kernel: watchdog: NMI not fully supported Nov 3 20:22:20.305667 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:22:20.305674 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:22:20.305682 kernel: Segment Routing with IPv6 Nov 3 20:22:20.305689 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:22:20.305696 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:22:20.305704 kernel: Key type dns_resolver registered Nov 3 20:22:20.305713 kernel: registered taskstats version 1 Nov 3 20:22:20.305720 kernel: Loading compiled-in X.509 certificates Nov 3 20:22:20.305728 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:22:20.305735 kernel: Demotion targets for Node 0: null Nov 3 20:22:20.305743 kernel: Key type .fscrypt registered Nov 3 20:22:20.305750 kernel: Key type fscrypt-provisioning registered Nov 3 20:22:20.305758 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:22:20.305767 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:22:20.305774 kernel: ima: No architecture policies found Nov 3 20:22:20.305782 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:22:20.305789 kernel: clk: Disabling unused clocks Nov 3 20:22:20.305797 kernel: PM: genpd: Disabling unused power domains Nov 3 20:22:20.305804 kernel: Freeing unused kernel memory: 12288K Nov 3 20:22:20.305812 kernel: Run /init as init process Nov 3 20:22:20.305820 kernel: with arguments: Nov 3 20:22:20.305828 kernel: /init Nov 3 20:22:20.305836 kernel: with environment: Nov 3 20:22:20.305843 kernel: HOME=/ Nov 3 20:22:20.305850 kernel: TERM=linux Nov 3 20:22:20.305943 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:22:20.306056 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:22:20.306069 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:22:20.306078 kernel: SCSI subsystem initialized Nov 3 20:22:20.306086 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:22:20.306094 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:22:20.306101 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:22:20.306109 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:22:20.306118 kernel: raid6: neonx8 gen() 15773 MB/s Nov 3 20:22:20.306126 kernel: raid6: neonx4 gen() 15741 MB/s Nov 3 20:22:20.306133 kernel: raid6: neonx2 gen() 13262 MB/s Nov 3 20:22:20.306141 kernel: raid6: neonx1 gen() 10438 MB/s Nov 3 20:22:20.306148 kernel: raid6: int64x8 gen() 6827 MB/s Nov 3 20:22:20.306155 kernel: raid6: int64x4 gen() 7337 MB/s Nov 3 20:22:20.306163 kernel: raid6: int64x2 gen() 6111 MB/s Nov 3 20:22:20.306170 kernel: raid6: int64x1 gen() 5062 MB/s Nov 3 20:22:20.306179 kernel: raid6: using algorithm neonx8 gen() 15773 MB/s Nov 3 20:22:20.306186 kernel: raid6: .... xor() 12108 MB/s, rmw enabled Nov 3 20:22:20.306194 kernel: raid6: using neon recovery algorithm Nov 3 20:22:20.306201 kernel: xor: measuring software checksum speed Nov 3 20:22:20.306209 kernel: 8regs : 21567 MB/sec Nov 3 20:22:20.306216 kernel: 32regs : 21080 MB/sec Nov 3 20:22:20.306223 kernel: arm64_neon : 28099 MB/sec Nov 3 20:22:20.306233 kernel: xor: using function: arm64_neon (28099 MB/sec) Nov 3 20:22:20.306240 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:22:20.306248 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:22:20.306256 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:22:20.306271 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:20.306279 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:22:20.306287 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:22:20.306297 kernel: loop: module loaded Nov 3 20:22:20.306304 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:22:20.306312 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:22:20.306321 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:22:20.306331 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:22:20.306340 systemd[1]: Detected virtualization kvm. Nov 3 20:22:20.306349 systemd[1]: Detected architecture arm64. Nov 3 20:22:20.306357 systemd[1]: Running in initrd. Nov 3 20:22:20.306365 systemd[1]: No hostname configured, using default hostname. Nov 3 20:22:20.306373 systemd[1]: Hostname set to . Nov 3 20:22:20.306381 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:22:20.306389 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:22:20.306398 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:22:20.306406 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:22:20.306414 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:22:20.306423 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:22:20.306431 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:22:20.306440 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:22:20.306450 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:22:20.306458 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:22:20.306466 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:22:20.306474 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:22:20.306482 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:22:20.306490 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:22:20.306500 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:22:20.306508 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:22:20.306515 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:22:20.306524 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:22:20.306532 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:22:20.306540 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:22:20.306548 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:22:20.306557 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:22:20.306565 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:22:20.306574 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:22:20.306582 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:22:20.306597 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:22:20.306608 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:22:20.306617 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:22:20.306625 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:22:20.306633 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:22:20.306642 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:22:20.306650 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:22:20.306660 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:22:20.306670 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:20.306678 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:22:20.306687 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:22:20.306695 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:22:20.306705 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:22:20.306713 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:22:20.306741 systemd-journald[347]: Collecting audit messages is enabled. Nov 3 20:22:20.306763 kernel: Bridge firewalling registered Nov 3 20:22:20.306773 systemd-journald[347]: Journal started Nov 3 20:22:20.306791 systemd-journald[347]: Runtime Journal (/run/log/journal/641e521d2ef6445e838f0671ed846058) is 6M, max 48.5M, 42.4M free. Nov 3 20:22:20.302865 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 3 20:22:20.308816 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:22:20.313303 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:22:20.313350 kernel: audit: type=1130 audit(1762201340.310:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.318094 kernel: audit: type=1130 audit(1762201340.315:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.318224 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:22:20.323226 kernel: audit: type=1130 audit(1762201340.319:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.323232 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:20.327622 kernel: audit: type=1130 audit(1762201340.324:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.326847 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:22:20.329313 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:22:20.331390 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:22:20.339866 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:22:20.350085 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:22:20.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.351340 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:22:20.361888 kernel: audit: type=1130 audit(1762201340.351:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.361914 kernel: audit: type=1130 audit(1762201340.356:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.355322 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:22:20.366660 kernel: audit: type=1130 audit(1762201340.363:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.361884 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:22:20.371283 kernel: audit: type=1130 audit(1762201340.366:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.363451 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:22:20.373997 kernel: audit: type=1334 audit(1762201340.373:10): prog-id=6 op=LOAD Nov 3 20:22:20.373000 audit: BPF prog-id=6 op=LOAD Nov 3 20:22:20.369531 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:22:20.373691 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:22:20.399838 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:22:20.421779 systemd-resolved[389]: Positive Trust Anchors: Nov 3 20:22:20.421795 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:22:20.421798 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:22:20.421828 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:22:20.445853 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 3 20:22:20.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.446878 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:22:20.448040 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:22:20.486003 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:22:20.495009 kernel: iscsi: registered transport (tcp) Nov 3 20:22:20.509015 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:22:20.509062 kernel: QLogic iSCSI HBA Driver Nov 3 20:22:20.528822 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:22:20.547373 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:22:20.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.549607 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:22:20.597393 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:22:20.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.599761 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:22:20.601392 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:22:20.637216 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:22:20.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.638000 audit: BPF prog-id=7 op=LOAD Nov 3 20:22:20.638000 audit: BPF prog-id=8 op=LOAD Nov 3 20:22:20.639674 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:22:20.667165 systemd-udevd[627]: Using default interface naming scheme 'v257'. Nov 3 20:22:20.675046 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:22:20.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.679792 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:22:20.705945 dracut-pre-trigger[692]: rd.md=0: removing MD RAID activation Nov 3 20:22:20.714330 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:22:20.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.716000 audit: BPF prog-id=9 op=LOAD Nov 3 20:22:20.717226 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:22:20.732367 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:22:20.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.734677 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:22:20.760479 systemd-networkd[750]: lo: Link UP Nov 3 20:22:20.760487 systemd-networkd[750]: lo: Gained carrier Nov 3 20:22:20.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.761187 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:22:20.762274 systemd[1]: Reached target network.target - Network. Nov 3 20:22:20.795347 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:22:20.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.799610 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:22:20.842280 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:22:20.845026 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:22:20.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.861645 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:22:20.868329 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:22:20.876249 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:22:20.877554 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:22:20.879573 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:22:20.881888 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:22:20.884671 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:22:20.892381 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:20.892393 systemd-networkd[750]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:22:20.893659 systemd-networkd[750]: eth0: Link UP Nov 3 20:22:20.894333 systemd-networkd[750]: eth0: Gained carrier Nov 3 20:22:20.894343 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:20.897553 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:22:20.904470 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:22:20.904748 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:20.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.906806 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:20.908710 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:20.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:20.910243 systemd-networkd[750]: eth0: DHCPv4 address 10.0.0.79/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:22:20.912182 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:22:20.945798 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:20.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:21.940215 disk-uuid[815]: Warning: The kernel is still using the old partition table. Nov 3 20:22:21.940215 disk-uuid[815]: The new table will be used at the next reboot or after you Nov 3 20:22:21.940215 disk-uuid[815]: run partprobe(8) or kpartx(8) Nov 3 20:22:21.940215 disk-uuid[815]: The operation has completed successfully. Nov 3 20:22:21.945114 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:22:21.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:21.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:21.945225 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:22:21.947627 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:22:21.976000 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (831) Nov 3 20:22:21.978051 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:21.978073 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:21.980997 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:21.981025 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:21.986006 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:21.988030 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:22:21.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:21.989807 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:22:22.083273 ignition[850]: Ignition 2.22.0 Nov 3 20:22:22.083290 ignition[850]: Stage: fetch-offline Nov 3 20:22:22.083323 ignition[850]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:22.083332 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:22.083468 ignition[850]: parsed url from cmdline: "" Nov 3 20:22:22.083471 ignition[850]: no config URL provided Nov 3 20:22:22.083475 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:22:22.083483 ignition[850]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:22:22.083519 ignition[850]: op(1): [started] loading QEMU firmware config module Nov 3 20:22:22.083525 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:22:22.088518 ignition[850]: op(1): [finished] loading QEMU firmware config module Nov 3 20:22:22.094307 ignition[850]: parsing config with SHA512: 1e4c4527195bc58f864f7c2f2b635840e1b07bee0cc01409f31a89b3a50b5424dab7c320ae8b422577883b6275c7901fb1734631d997bd6271a928b61d4ea121 Nov 3 20:22:22.097865 unknown[850]: fetched base config from "system" Nov 3 20:22:22.097881 unknown[850]: fetched user config from "qemu" Nov 3 20:22:22.098152 ignition[850]: fetch-offline: fetch-offline passed Nov 3 20:22:22.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:22.100528 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:22:22.098241 ignition[850]: Ignition finished successfully Nov 3 20:22:22.101879 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:22:22.102666 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:22:22.131657 ignition[862]: Ignition 2.22.0 Nov 3 20:22:22.131673 ignition[862]: Stage: kargs Nov 3 20:22:22.131809 ignition[862]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:22.131817 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:22.132380 ignition[862]: kargs: kargs passed Nov 3 20:22:22.132420 ignition[862]: Ignition finished successfully Nov 3 20:22:22.137825 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:22:22.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:22.139809 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:22:22.172180 ignition[870]: Ignition 2.22.0 Nov 3 20:22:22.172192 ignition[870]: Stage: disks Nov 3 20:22:22.172335 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:22.172343 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:22.172849 ignition[870]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 3 20:22:22.177203 ignition[870]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 3 20:22:22.177308 ignition[870]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 3 20:22:22.177390 ignition[870]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 3 20:22:22.184682 ignition[870]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 3 20:22:22.184696 ignition[870]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "5ce18c8b-adbb-4c68-97fd-b14bef883e07" and label "OEM" Nov 3 20:22:22.186184 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:22:22.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:22.184701 ignition[870]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 3 20:22:22.184717 ignition[870]: disks: disks passed Nov 3 20:22:22.190871 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:22:22.184765 ignition[870]: Ignition finished successfully Nov 3 20:22:22.192312 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:22:22.193870 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:22:22.195724 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:22:22.197189 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:22:22.199735 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:22:22.238019 systemd-fsck[880]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:22:22.242889 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:22:22.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:22.246699 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:22:22.285077 systemd-networkd[750]: eth0: Gained IPv6LL Nov 3 20:22:22.310769 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:22:22.312233 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:22:22.312004 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:22:22.314556 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:22:22.316163 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:22:22.317137 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:22:22.317169 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:22:22.317193 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:22:22.331425 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:22:22.334674 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:22:22.337146 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (888) Nov 3 20:22:22.337167 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:22.339004 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:22.341999 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:22.342025 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:22.343301 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:22:22.372316 initrd-setup-root[912]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:22:22.375447 initrd-setup-root[919]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:22:22.378301 initrd-setup-root[926]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:22:22.382419 initrd-setup-root[933]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:22:22.454015 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:22:22.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:22.456361 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:22:22.457895 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:22:22.473623 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:22:22.475059 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:22.484699 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:22:22.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:22.494758 ignition[1002]: INFO : Ignition 2.22.0 Nov 3 20:22:22.494758 ignition[1002]: INFO : Stage: mount Nov 3 20:22:22.496448 ignition[1002]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:22.496448 ignition[1002]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:22.496448 ignition[1002]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 3 20:22:22.496448 ignition[1002]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 3 20:22:22.506378 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1013) Nov 3 20:22:22.506401 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:22.506412 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:22.506427 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:22.506440 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:22.506842 ignition[1002]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 3 20:22:22.506842 ignition[1002]: INFO : mount: mount passed Nov 3 20:22:22.509847 ignition[1002]: INFO : Ignition finished successfully Nov 3 20:22:22.510801 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:22:22.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:22.514166 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:22:23.311522 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:22:23.349664 ignition[1031]: INFO : Ignition 2.22.0 Nov 3 20:22:23.349664 ignition[1031]: INFO : Stage: files Nov 3 20:22:23.351478 ignition[1031]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:23.351478 ignition[1031]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:23.351478 ignition[1031]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:22:23.354925 ignition[1031]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:22:23.354925 ignition[1031]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:22:23.354925 ignition[1031]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:22:23.359169 ignition[1031]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:22:23.359169 ignition[1031]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:22:23.359169 ignition[1031]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 3 20:22:23.359169 ignition[1031]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 3 20:22:23.355557 unknown[1031]: wrote ssh authorized keys file for user: core Nov 3 20:22:23.366327 ignition[1031]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:22:23.366327 ignition[1031]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:22:23.366327 ignition[1031]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 3 20:22:23.366327 ignition[1031]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:22:23.373009 ignition[1031]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:22:23.373009 ignition[1031]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 3 20:22:23.373009 ignition[1031]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:22:23.393164 ignition[1031]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:22:23.397426 ignition[1031]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:22:23.399821 ignition[1031]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:22:23.399821 ignition[1031]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:22:23.399821 ignition[1031]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:22:23.399821 ignition[1031]: INFO : files: files passed Nov 3 20:22:23.399821 ignition[1031]: INFO : Ignition finished successfully Nov 3 20:22:23.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.400601 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:22:23.403081 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:22:23.405149 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:22:23.416195 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:22:23.416319 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:22:23.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.419072 initrd-setup-root-after-ignition[1063]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:22:23.420655 initrd-setup-root-after-ignition[1065]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:22:23.420655 initrd-setup-root-after-ignition[1065]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:22:23.423653 initrd-setup-root-after-ignition[1069]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:22:23.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.422943 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:22:23.425178 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:22:23.427773 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:22:23.462088 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:22:23.462199 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:22:23.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.464424 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:22:23.466322 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:22:23.468207 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:22:23.469084 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:22:23.495536 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:22:23.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.498066 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:22:23.527633 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:22:23.527761 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:22:23.530045 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:22:23.532213 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:22:23.533994 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:22:23.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.534114 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:22:23.536815 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:22:23.538961 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:22:23.540712 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:22:23.542473 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:22:23.544470 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:22:23.546492 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:22:23.548478 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:22:23.550380 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:22:23.552385 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:22:23.554389 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:22:23.556164 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:22:23.557764 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:22:23.563465 kernel: kauditd_printk_skb: 34 callbacks suppressed Nov 3 20:22:23.563495 kernel: audit: type=1131 audit(1762201343.558:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.557883 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:22:23.563587 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:22:23.565817 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:22:23.567967 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:22:23.569021 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:22:23.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.570279 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:22:23.576799 kernel: audit: type=1131 audit(1762201343.572:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.570397 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:22:23.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.575823 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:22:23.583357 kernel: audit: type=1131 audit(1762201343.577:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.575947 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:22:23.578101 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:22:23.582449 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:22:23.587049 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:22:23.588340 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:22:23.590510 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:22:23.592119 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:22:23.592202 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:22:23.593818 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:22:23.593892 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:22:23.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.595519 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:22:23.607157 kernel: audit: type=1131 audit(1762201343.599:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.607179 kernel: audit: type=1131 audit(1762201343.603:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.595586 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:22:23.597368 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:22:23.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.597476 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:22:23.615033 kernel: audit: type=1131 audit(1762201343.610:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.599291 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:22:23.599396 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:22:23.604626 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:22:23.608029 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:22:23.608177 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:22:23.623605 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:22:23.624510 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:22:23.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.624630 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:22:23.635037 kernel: audit: type=1131 audit(1762201343.625:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.635064 kernel: audit: type=1131 audit(1762201343.631:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.626769 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:22:23.639469 kernel: audit: type=1131 audit(1762201343.635:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.626875 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:22:23.631447 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:22:23.631542 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:22:23.645399 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:22:23.647115 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:22:23.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.652137 ignition[1089]: INFO : Ignition 2.22.0 Nov 3 20:22:23.652137 ignition[1089]: INFO : Stage: umount Nov 3 20:22:23.652137 ignition[1089]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:23.652137 ignition[1089]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:23.652137 ignition[1089]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Nov 3 20:22:23.659501 kernel: audit: type=1130 audit(1762201343.647:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.659522 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:23.651154 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:22:23.658048 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:22:23.661354 ignition[1089]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Nov 3 20:22:23.661354 ignition[1089]: INFO : umount: umount passed Nov 3 20:22:23.661354 ignition[1089]: INFO : Ignition finished successfully Nov 3 20:22:23.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.661755 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:22:23.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.661852 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:22:23.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.663817 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:22:23.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.663894 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:22:23.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.665340 systemd[1]: Stopped target network.target - Network. Nov 3 20:22:23.666305 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:22:23.666374 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:22:23.668086 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:22:23.668130 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:22:23.669876 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:22:23.669926 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:22:23.671687 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:22:23.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.671730 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:22:23.686000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:22:23.673573 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:22:23.673619 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:22:23.675437 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:22:23.677107 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:22:23.684199 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:22:23.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.684350 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:22:23.691660 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:22:23.691770 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:22:23.697000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:22:23.695094 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:22:23.696194 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:22:23.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.696229 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:22:23.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.698846 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:22:23.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.699899 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:22:23.699964 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:22:23.702157 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:22:23.702210 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:22:23.703876 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:22:23.703921 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:22:23.705878 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:22:23.717514 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:22:23.717668 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:22:23.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.719957 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:22:23.720027 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:22:23.721912 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:22:23.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.721941 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:22:23.723733 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:22:23.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.723781 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:22:23.726625 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:22:23.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.726678 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:22:23.729245 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:22:23.729308 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:22:23.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.732809 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:22:23.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.733916 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:22:23.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.734026 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:22:23.735996 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:22:23.736042 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:22:23.738143 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:22:23.738190 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:23.754516 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:22:23.754637 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:22:23.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.756974 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:22:23.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:23.757118 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:22:23.760865 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:22:23.762743 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:22:23.772634 systemd[1]: Switching root. Nov 3 20:22:23.803726 systemd-journald[347]: Journal stopped Nov 3 20:22:24.432148 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 3 20:22:24.432202 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:22:24.432219 kernel: SELinux: policy capability open_perms=1 Nov 3 20:22:24.432230 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:22:24.432241 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:22:24.432254 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:22:24.432277 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:22:24.432291 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:22:24.432301 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:22:24.432312 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:22:24.432322 systemd[1]: Successfully loaded SELinux policy in 45.630ms. Nov 3 20:22:24.432352 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.338ms. Nov 3 20:22:24.432365 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:22:24.432378 systemd[1]: Detected virtualization kvm. Nov 3 20:22:24.432391 systemd[1]: Detected architecture arm64. Nov 3 20:22:24.432402 systemd[1]: Detected first boot. Nov 3 20:22:24.432413 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:22:24.432425 zram_generator::config[1134]: No configuration found. Nov 3 20:22:24.432438 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:22:24.432450 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:22:24.432461 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:22:24.432473 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:22:24.432484 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:22:24.432496 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:22:24.432508 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:22:24.432522 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:22:24.432533 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:22:24.432544 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:22:24.432555 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:22:24.432567 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:22:24.432578 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:22:24.432606 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:22:24.432618 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:22:24.432629 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:22:24.432641 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:22:24.432652 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:22:24.432664 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:22:24.432675 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:22:24.432690 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:22:24.432701 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:22:24.432712 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:22:24.432723 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:22:24.432734 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:22:24.432746 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:22:24.432758 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:22:24.432769 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:22:24.432780 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:22:24.432790 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:22:24.432803 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:22:24.432814 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:22:24.432827 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:22:24.432838 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:22:24.432849 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:22:24.432860 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:22:24.432875 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:22:24.432885 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:22:24.432896 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:22:24.432907 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:22:24.432919 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:22:24.432929 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:22:24.432940 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:22:24.432950 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:22:24.432961 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:22:24.432972 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:22:24.432992 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:22:24.433005 systemd[1]: Reached target machines.target - Containers. Nov 3 20:22:24.433016 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:22:24.433028 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:22:24.433039 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:22:24.433049 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:22:24.433060 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:22:24.433071 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:22:24.433083 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:22:24.433094 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:22:24.433104 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:22:24.433115 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:22:24.433125 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:22:24.433136 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:22:24.433149 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:22:24.433160 kernel: fuse: init (API version 7.41) Nov 3 20:22:24.433170 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:22:24.433181 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:24.433192 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:22:24.433202 kernel: ACPI: bus type drm_connector registered Nov 3 20:22:24.433212 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:22:24.433225 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:22:24.433236 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:22:24.433247 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:22:24.433257 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:22:24.433277 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:22:24.433289 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:22:24.433317 systemd-journald[1214]: Collecting audit messages is enabled. Nov 3 20:22:24.433339 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:22:24.433350 systemd-journald[1214]: Journal started Nov 3 20:22:24.433377 systemd-journald[1214]: Runtime Journal (/run/log/journal/641e521d2ef6445e838f0671ed846058) is 6M, max 48.5M, 42.4M free. Nov 3 20:22:24.433413 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:22:24.305000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:22:24.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.387000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:22:24.387000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:22:24.392000 audit: BPF prog-id=15 op=LOAD Nov 3 20:22:24.392000 audit: BPF prog-id=16 op=LOAD Nov 3 20:22:24.392000 audit: BPF prog-id=17 op=LOAD Nov 3 20:22:24.430000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:22:24.430000 audit[1214]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe77aae80 a2=4000 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:24.430000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:22:24.210483 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:22:24.235318 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:22:24.437472 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:22:24.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.438486 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:22:24.439674 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:22:24.440896 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:22:24.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.442405 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:22:24.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.443833 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:22:24.444035 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:22:24.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.445376 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:22:24.445543 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:22:24.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.446879 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:22:24.447057 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:22:24.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.448282 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:22:24.448440 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:22:24.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.450072 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:22:24.450229 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:22:24.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.451560 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:22:24.451708 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:22:24.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.453139 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:22:24.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.454730 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:22:24.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.456717 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:22:24.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.458389 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:22:24.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.471465 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:22:24.472884 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:22:24.475238 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:22:24.477101 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:22:24.478220 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:22:24.485269 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:22:24.487314 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:22:24.488533 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:22:24.489651 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:22:24.490749 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:22:24.495097 systemd-journald[1214]: Time spent on flushing to /var/log/journal/641e521d2ef6445e838f0671ed846058 is 13.150ms for 979 entries. Nov 3 20:22:24.495097 systemd-journald[1214]: System Journal (/var/log/journal/641e521d2ef6445e838f0671ed846058) is 8M, max 163.5M, 155.5M free. Nov 3 20:22:24.519091 systemd-journald[1214]: Received client request to flush runtime journal. Nov 3 20:22:24.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.493112 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:22:24.496383 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:22:24.498190 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:22:24.500066 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:22:24.501479 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:22:24.504825 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:22:24.506703 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:22:24.518795 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:22:24.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.520451 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:22:24.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.522064 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:22:24.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.525000 audit: BPF prog-id=18 op=LOAD Nov 3 20:22:24.526903 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:22:24.528942 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:22:24.539000 audit: BPF prog-id=19 op=LOAD Nov 3 20:22:24.539000 audit: BPF prog-id=20 op=LOAD Nov 3 20:22:24.539000 audit: BPF prog-id=21 op=LOAD Nov 3 20:22:24.541303 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:22:24.542000 audit: BPF prog-id=22 op=LOAD Nov 3 20:22:24.542000 audit: BPF prog-id=23 op=LOAD Nov 3 20:22:24.542000 audit: BPF prog-id=24 op=LOAD Nov 3 20:22:24.543730 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:22:24.555038 systemd-tmpfiles[1264]: ACLs are not supported, ignoring. Nov 3 20:22:24.555055 systemd-tmpfiles[1264]: ACLs are not supported, ignoring. Nov 3 20:22:24.558291 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:22:24.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.568814 systemd-nsresourced[1265]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:22:24.569743 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:22:24.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.575765 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:22:24.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.630110 systemd-resolved[1263]: Positive Trust Anchors: Nov 3 20:22:24.630129 systemd-resolved[1263]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:22:24.630133 systemd-resolved[1263]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:22:24.630163 systemd-resolved[1263]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:22:24.636060 systemd-resolved[1263]: Defaulting to hostname 'linux'. Nov 3 20:22:24.637377 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:22:24.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.638576 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:22:24.921818 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:22:24.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.922000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:22:24.922000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:22:24.922000 audit: BPF prog-id=25 op=LOAD Nov 3 20:22:24.922000 audit: BPF prog-id=26 op=LOAD Nov 3 20:22:24.924689 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:22:24.960906 systemd-udevd[1285]: Using default interface naming scheme 'v257'. Nov 3 20:22:24.975541 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:22:24.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:24.976000 audit: BPF prog-id=27 op=LOAD Nov 3 20:22:24.978383 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:22:24.998396 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:22:25.042369 systemd-networkd[1290]: lo: Link UP Nov 3 20:22:25.042377 systemd-networkd[1290]: lo: Gained carrier Nov 3 20:22:25.043208 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:22:25.043284 systemd-networkd[1290]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:25.043288 systemd-networkd[1290]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:22:25.044241 systemd-networkd[1290]: eth0: Link UP Nov 3 20:22:25.044387 systemd-networkd[1290]: eth0: Gained carrier Nov 3 20:22:25.044405 systemd-networkd[1290]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:25.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.044998 systemd[1]: Reached target network.target - Network. Nov 3 20:22:25.047129 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:22:25.049379 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:22:25.053301 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:22:25.059067 systemd-networkd[1290]: eth0: DHCPv4 address 10.0.0.79/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:22:25.060068 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:22:25.071879 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:22:25.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.082071 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:22:25.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.134156 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:25.179796 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:25.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.237914 systemd[1]: Mounting oem.mount - /oem... Nov 3 20:22:25.267710 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1342) Nov 3 20:22:25.267779 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:25.269159 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:25.271717 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:25.271747 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:25.272915 systemd[1]: Mounted oem.mount - /oem. Nov 3 20:22:25.274348 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:22:25.276254 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:22:25.277754 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:25.277864 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:25.278878 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:22:25.281250 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:22:25.305013 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:22:25.311562 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:22:25.312224 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:22:25.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.335005 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:22:25.363993 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:22:25.368997 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:22:25.372909 (sd-merge)[1365]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:22:25.375558 (sd-merge)[1365]: Merged extensions into '/usr'. Nov 3 20:22:25.378222 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:22:25.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.380826 systemd[1]: Starting ensure-sysext.service... Nov 3 20:22:25.382487 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:22:25.413031 systemd-tmpfiles[1368]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:22:25.413068 systemd-tmpfiles[1368]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:22:25.413290 systemd-tmpfiles[1368]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:22:25.414228 systemd-tmpfiles[1368]: ACLs are not supported, ignoring. Nov 3 20:22:25.414294 systemd-tmpfiles[1368]: ACLs are not supported, ignoring. Nov 3 20:22:25.416105 systemd[1]: Reload requested from client PID 1367 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:22:25.416121 systemd[1]: Reloading... Nov 3 20:22:25.418049 systemd-tmpfiles[1368]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:22:25.418060 systemd-tmpfiles[1368]: Skipping /boot Nov 3 20:22:25.424066 systemd-tmpfiles[1368]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:22:25.424082 systemd-tmpfiles[1368]: Skipping /boot Nov 3 20:22:25.462020 zram_generator::config[1402]: No configuration found. Nov 3 20:22:25.601409 systemd[1]: Reloading finished in 184 ms. Nov 3 20:22:25.646000 audit: BPF prog-id=28 op=LOAD Nov 3 20:22:25.646000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:22:25.646000 audit: BPF prog-id=29 op=LOAD Nov 3 20:22:25.646000 audit: BPF prog-id=30 op=LOAD Nov 3 20:22:25.646000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:22:25.646000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:22:25.647000 audit: BPF prog-id=31 op=LOAD Nov 3 20:22:25.647000 audit: BPF prog-id=32 op=LOAD Nov 3 20:22:25.647000 audit: BPF prog-id=25 op=UNLOAD Nov 3 20:22:25.647000 audit: BPF prog-id=26 op=UNLOAD Nov 3 20:22:25.647000 audit: BPF prog-id=33 op=LOAD Nov 3 20:22:25.647000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:22:25.648000 audit: BPF prog-id=34 op=LOAD Nov 3 20:22:25.648000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:22:25.648000 audit: BPF prog-id=35 op=LOAD Nov 3 20:22:25.648000 audit: BPF prog-id=36 op=LOAD Nov 3 20:22:25.648000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:22:25.648000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:22:25.649000 audit: BPF prog-id=37 op=LOAD Nov 3 20:22:25.650000 audit: BPF prog-id=27 op=UNLOAD Nov 3 20:22:25.650000 audit: BPF prog-id=38 op=LOAD Nov 3 20:22:25.650000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:22:25.650000 audit: BPF prog-id=39 op=LOAD Nov 3 20:22:25.650000 audit: BPF prog-id=40 op=LOAD Nov 3 20:22:25.650000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:22:25.650000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:22:25.654064 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:22:25.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.662392 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:22:25.664523 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:22:25.665765 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:22:25.679839 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:22:25.682014 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:22:25.684830 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:22:25.686467 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:25.686685 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:25.687851 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:22:25.689194 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:25.690776 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:22:25.698066 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:22:25.701766 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:22:25.703041 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:22:25.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.705269 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:22:25.705417 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:22:25.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.707412 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:22:25.707564 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:22:25.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.713697 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:22:25.714915 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:22:25.714000 audit[1452]: SYSTEM_BOOT pid=1452 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:22:25.717210 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:22:25.719407 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:22:25.722205 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:25.722388 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:25.722480 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:25.727435 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:22:25.730412 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:22:25.732565 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:25.732771 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:25.732857 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:25.735043 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:22:25.735000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:22:25.735000 audit[1470]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffee411750 a2=420 a3=0 items=0 ppid=1436 pid=1470 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:25.735000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:22:25.737012 augenrules[1470]: No rules Nov 3 20:22:25.737371 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:22:25.739956 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:22:25.741049 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:22:25.742708 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:22:25.742886 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:22:25.744512 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:22:25.744667 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:22:25.746367 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:22:25.746556 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:22:25.748153 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:22:25.748352 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:22:25.754285 systemd[1]: Finished ensure-sysext.service. Nov 3 20:22:25.755755 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:22:25.762713 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:22:25.762802 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:22:25.764657 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:22:25.766148 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:22:25.815257 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:22:25.817107 systemd-timesyncd[1484]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:22:25.817247 systemd-timesyncd[1484]: Initial clock synchronization to Mon 2025-11-03 20:22:25.773553 UTC. Nov 3 20:22:25.817284 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:22:25.957705 ldconfig[1447]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:22:25.963571 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:22:25.966022 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:22:25.991869 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:22:25.993211 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:22:25.996144 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:22:25.997316 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:22:25.998733 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:22:25.999844 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:22:26.001052 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:22:26.002312 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:22:26.002342 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:22:26.003158 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:22:26.004604 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:22:26.006736 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:22:26.009431 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:22:26.010735 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:22:26.011931 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:22:26.014792 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:22:26.016110 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:22:26.017666 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:22:26.018758 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:22:26.019677 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:22:26.020622 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:22:26.020650 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:22:26.021507 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:22:26.023346 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:22:26.025931 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:22:26.027970 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:22:26.029911 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:22:26.030884 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:22:26.031903 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:22:26.034093 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:22:26.035160 jq[1496]: false Nov 3 20:22:26.037250 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:22:26.040507 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:22:26.041455 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:22:26.041646 extend-filesystems[1497]: Found /dev/vda6 Nov 3 20:22:26.041824 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:22:26.042296 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:22:26.046087 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:22:26.047302 extend-filesystems[1497]: Found /dev/vda9 Nov 3 20:22:26.049758 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:22:26.051278 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:22:26.051431 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:22:26.051578 extend-filesystems[1497]: Checking size of /dev/vda9 Nov 3 20:22:26.051692 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:22:26.051837 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:22:26.054486 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:22:26.054656 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:22:26.062303 jq[1513]: true Nov 3 20:22:26.071058 update_engine[1507]: I20251103 20:22:26.070297 1507 main.cc:92] Flatcar Update Engine starting Nov 3 20:22:26.075150 extend-filesystems[1497]: Resized partition /dev/vda9 Nov 3 20:22:26.077509 jq[1531]: true Nov 3 20:22:26.081687 extend-filesystems[1537]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:22:26.095624 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:22:26.095665 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:22:26.098941 dbus-daemon[1494]: [system] SELinux support is enabled Nov 3 20:22:26.099517 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:22:26.107128 extend-filesystems[1537]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:22:26.107128 extend-filesystems[1537]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:22:26.107128 extend-filesystems[1537]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:22:26.127043 extend-filesystems[1497]: Resized filesystem in /dev/vda9 Nov 3 20:22:26.130027 update_engine[1507]: I20251103 20:22:26.122287 1507 update_check_scheduler.cc:74] Next update check in 9m29s Nov 3 20:22:26.111119 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:22:26.111142 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:22:26.112431 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:22:26.112444 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:22:26.119314 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:22:26.121028 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:22:26.128627 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:22:26.130117 systemd-logind[1506]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:22:26.131203 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:22:26.131918 systemd-logind[1506]: New seat seat0. Nov 3 20:22:26.133859 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:22:26.141310 bash[1556]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:22:26.146205 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:22:26.148450 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:22:26.176649 locksmithd[1557]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:22:26.217783 containerd[1523]: time="2025-11-03T20:22:26Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:22:26.219508 containerd[1523]: time="2025-11-03T20:22:26.219474008Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:22:26.229206 containerd[1523]: time="2025-11-03T20:22:26.229151917Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.095µs" Nov 3 20:22:26.229206 containerd[1523]: time="2025-11-03T20:22:26.229186105Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:22:26.229303 containerd[1523]: time="2025-11-03T20:22:26.229227991Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:22:26.229303 containerd[1523]: time="2025-11-03T20:22:26.229240079Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:22:26.229387 containerd[1523]: time="2025-11-03T20:22:26.229367135Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:22:26.229418 containerd[1523]: time="2025-11-03T20:22:26.229387440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:22:26.229453 containerd[1523]: time="2025-11-03T20:22:26.229437145Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:22:26.229453 containerd[1523]: time="2025-11-03T20:22:26.229451067Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:22:26.229995 containerd[1523]: time="2025-11-03T20:22:26.229944331Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:22:26.229995 containerd[1523]: time="2025-11-03T20:22:26.229988771Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230055 containerd[1523]: time="2025-11-03T20:22:26.230010392Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230055 containerd[1523]: time="2025-11-03T20:22:26.230020326Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230245 containerd[1523]: time="2025-11-03T20:22:26.230206781Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230245 containerd[1523]: time="2025-11-03T20:22:26.230232631Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230333 containerd[1523]: time="2025-11-03T20:22:26.230314369Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230779 containerd[1523]: time="2025-11-03T20:22:26.230607176Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230821 containerd[1523]: time="2025-11-03T20:22:26.230808272Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:22:26.230841 containerd[1523]: time="2025-11-03T20:22:26.230822234Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:22:26.230858 containerd[1523]: time="2025-11-03T20:22:26.230852312Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:22:26.231095 containerd[1523]: time="2025-11-03T20:22:26.231075787Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:22:26.231159 containerd[1523]: time="2025-11-03T20:22:26.231149906Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:22:26.234678 containerd[1523]: time="2025-11-03T20:22:26.234639775Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:22:26.234718 containerd[1523]: time="2025-11-03T20:22:26.234687925Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:22:26.234776 containerd[1523]: time="2025-11-03T20:22:26.234749518Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:22:26.234776 containerd[1523]: time="2025-11-03T20:22:26.234765355Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:22:26.234816 containerd[1523]: time="2025-11-03T20:22:26.234777681Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:22:26.234816 containerd[1523]: time="2025-11-03T20:22:26.234789769Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:22:26.234816 containerd[1523]: time="2025-11-03T20:22:26.234800220Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:22:26.234816 containerd[1523]: time="2025-11-03T20:22:26.234809794Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:22:26.234892 containerd[1523]: time="2025-11-03T20:22:26.234821602Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:22:26.234892 containerd[1523]: time="2025-11-03T20:22:26.234833889Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:22:26.234892 containerd[1523]: time="2025-11-03T20:22:26.234854912Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:22:26.234892 containerd[1523]: time="2025-11-03T20:22:26.234865085Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:22:26.234892 containerd[1523]: time="2025-11-03T20:22:26.234876494Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:22:26.234892 containerd[1523]: time="2025-11-03T20:22:26.234890017Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:22:26.235042 containerd[1523]: time="2025-11-03T20:22:26.235021461Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:22:26.235068 containerd[1523]: time="2025-11-03T20:22:26.235047311Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:22:26.235068 containerd[1523]: time="2025-11-03T20:22:26.235061872Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:22:26.235110 containerd[1523]: time="2025-11-03T20:22:26.235072643Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:22:26.235110 containerd[1523]: time="2025-11-03T20:22:26.235084650Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:22:26.235110 containerd[1523]: time="2025-11-03T20:22:26.235094463Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:22:26.235110 containerd[1523]: time="2025-11-03T20:22:26.235105553Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:22:26.235176 containerd[1523]: time="2025-11-03T20:22:26.235115048Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:22:26.235176 containerd[1523]: time="2025-11-03T20:22:26.235128890Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:22:26.235176 containerd[1523]: time="2025-11-03T20:22:26.235140419Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:22:26.235176 containerd[1523]: time="2025-11-03T20:22:26.235152905Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:22:26.235240 containerd[1523]: time="2025-11-03T20:22:26.235175803Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:22:26.235240 containerd[1523]: time="2025-11-03T20:22:26.235209273Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:22:26.235240 containerd[1523]: time="2025-11-03T20:22:26.235222636Z" level=info msg="Start snapshots syncer" Nov 3 20:22:26.235287 containerd[1523]: time="2025-11-03T20:22:26.235251079Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:22:26.235485 containerd[1523]: time="2025-11-03T20:22:26.235436218Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:22:26.235485 containerd[1523]: time="2025-11-03T20:22:26.235483330Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:22:26.235602 containerd[1523]: time="2025-11-03T20:22:26.235555734Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:22:26.235679 containerd[1523]: time="2025-11-03T20:22:26.235659413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:22:26.235707 containerd[1523]: time="2025-11-03T20:22:26.235685543Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:22:26.235707 containerd[1523]: time="2025-11-03T20:22:26.235697351Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:22:26.235745 containerd[1523]: time="2025-11-03T20:22:26.235708680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:22:26.235745 containerd[1523]: time="2025-11-03T20:22:26.235720249Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:22:26.235745 containerd[1523]: time="2025-11-03T20:22:26.235729504Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:22:26.235745 containerd[1523]: time="2025-11-03T20:22:26.235738918Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:22:26.235826 containerd[1523]: time="2025-11-03T20:22:26.235749250Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:22:26.235826 containerd[1523]: time="2025-11-03T20:22:26.235760101Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:22:26.235826 containerd[1523]: time="2025-11-03T20:22:26.235793730Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:22:26.235826 containerd[1523]: time="2025-11-03T20:22:26.235810803Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:22:26.235826 containerd[1523]: time="2025-11-03T20:22:26.235819540Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:22:26.236073 containerd[1523]: time="2025-11-03T20:22:26.235828715Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:22:26.236073 containerd[1523]: time="2025-11-03T20:22:26.235836494Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:22:26.236073 containerd[1523]: time="2025-11-03T20:22:26.235847544Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:22:26.236073 containerd[1523]: time="2025-11-03T20:22:26.235857078Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:22:26.237050 containerd[1523]: time="2025-11-03T20:22:26.237026152Z" level=info msg="runtime interface created" Nov 3 20:22:26.237102 containerd[1523]: time="2025-11-03T20:22:26.237090937Z" level=info msg="created NRI interface" Nov 3 20:22:26.237151 containerd[1523]: time="2025-11-03T20:22:26.237137570Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:22:26.237197 containerd[1523]: time="2025-11-03T20:22:26.237186318Z" level=info msg="Connect containerd service" Nov 3 20:22:26.237259 containerd[1523]: time="2025-11-03T20:22:26.237247592Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:22:26.237923 containerd[1523]: time="2025-11-03T20:22:26.237892286Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:22:26.303849 containerd[1523]: time="2025-11-03T20:22:26.303762892Z" level=info msg="Start subscribing containerd event" Nov 3 20:22:26.303849 containerd[1523]: time="2025-11-03T20:22:26.303828714Z" level=info msg="Start recovering state" Nov 3 20:22:26.303942 containerd[1523]: time="2025-11-03T20:22:26.303906503Z" level=info msg="Start event monitor" Nov 3 20:22:26.303942 containerd[1523]: time="2025-11-03T20:22:26.303920784Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:22:26.303942 containerd[1523]: time="2025-11-03T20:22:26.303928483Z" level=info msg="Start streaming server" Nov 3 20:22:26.303942 containerd[1523]: time="2025-11-03T20:22:26.303937339Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:22:26.304036 containerd[1523]: time="2025-11-03T20:22:26.303944041Z" level=info msg="runtime interface starting up..." Nov 3 20:22:26.304036 containerd[1523]: time="2025-11-03T20:22:26.303949786Z" level=info msg="starting plugins..." Nov 3 20:22:26.304036 containerd[1523]: time="2025-11-03T20:22:26.303962392Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:22:26.304286 containerd[1523]: time="2025-11-03T20:22:26.304262818Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:22:26.304321 containerd[1523]: time="2025-11-03T20:22:26.304311287Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:22:26.304377 containerd[1523]: time="2025-11-03T20:22:26.304362548Z" level=info msg="containerd successfully booted in 0.086961s" Nov 3 20:22:26.304498 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:22:26.701098 systemd-networkd[1290]: eth0: Gained IPv6LL Nov 3 20:22:26.703295 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:22:26.704842 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:22:26.707270 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:22:26.709129 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:22:26.733751 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:22:26.733934 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:22:26.735495 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:22:26.738363 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:22:27.068875 sshd_keygen[1521]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:22:27.089051 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:22:27.091801 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:22:27.107332 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:22:27.107528 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:22:27.110170 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:22:27.125544 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:22:27.128239 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:22:27.130306 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:22:27.131910 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:22:27.132952 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:22:27.134581 systemd[1]: Startup finished in 1.441s (kernel) + 3.837s (initrd) + 3.313s (userspace) = 8.592s. Nov 3 20:22:31.798162 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:22:31.799293 systemd[1]: Started sshd@0-10.0.0.79:22-10.0.0.1:35852.service - OpenSSH per-connection server daemon (10.0.0.1:35852). Nov 3 20:22:31.900823 sshd[1622]: Accepted publickey for core from 10.0.0.1 port 35852 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:31.902192 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:31.907843 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:22:31.908889 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:22:31.914066 systemd-logind[1506]: New session 1 of user core. Nov 3 20:22:31.928508 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:22:31.930625 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:22:31.953102 (systemd)[1627]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:22:31.955317 systemd-logind[1506]: New session c1 of user core. Nov 3 20:22:32.059131 systemd[1627]: Queued start job for default target default.target. Nov 3 20:22:32.085116 systemd[1627]: Created slice app.slice - User Application Slice. Nov 3 20:22:32.085152 systemd[1627]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:22:32.085167 systemd[1627]: Reached target paths.target - Paths. Nov 3 20:22:32.085231 systemd[1627]: Reached target timers.target - Timers. Nov 3 20:22:32.086585 systemd[1627]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:22:32.087398 systemd[1627]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:22:32.095334 systemd[1627]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:22:32.095384 systemd[1627]: Reached target sockets.target - Sockets. Nov 3 20:22:32.097180 systemd[1627]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:22:32.097353 systemd[1627]: Reached target basic.target - Basic System. Nov 3 20:22:32.097408 systemd[1627]: Reached target default.target - Main User Target. Nov 3 20:22:32.097433 systemd[1627]: Startup finished in 137ms. Nov 3 20:22:32.097575 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:22:32.098930 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:22:32.126682 systemd[1]: Started sshd@1-10.0.0.79:22-10.0.0.1:35868.service - OpenSSH per-connection server daemon (10.0.0.1:35868). Nov 3 20:22:32.183246 sshd[1640]: Accepted publickey for core from 10.0.0.1 port 35868 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.184422 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.188738 systemd-logind[1506]: New session 2 of user core. Nov 3 20:22:32.197868 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:22:32.208115 sshd[1643]: Connection closed by 10.0.0.1 port 35868 Nov 3 20:22:32.208389 sshd-session[1640]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:32.218787 systemd[1]: sshd@1-10.0.0.79:22-10.0.0.1:35868.service: Deactivated successfully. Nov 3 20:22:32.220406 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:22:32.222209 systemd-logind[1506]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:22:32.223352 systemd[1]: Started sshd@2-10.0.0.79:22-10.0.0.1:35884.service - OpenSSH per-connection server daemon (10.0.0.1:35884). Nov 3 20:22:32.224408 systemd-logind[1506]: Removed session 2. Nov 3 20:22:32.270188 sshd[1649]: Accepted publickey for core from 10.0.0.1 port 35884 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.271153 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.275037 systemd-logind[1506]: New session 3 of user core. Nov 3 20:22:32.287183 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:22:32.293408 sshd[1652]: Connection closed by 10.0.0.1 port 35884 Nov 3 20:22:32.293767 sshd-session[1649]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:32.297880 systemd-logind[1506]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:22:32.298145 systemd[1]: sshd@2-10.0.0.79:22-10.0.0.1:35884.service: Deactivated successfully. Nov 3 20:22:32.300156 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:22:32.302089 systemd-logind[1506]: Removed session 3. Nov 3 20:22:32.303068 systemd[1]: Started sshd@3-10.0.0.79:22-10.0.0.1:35890.service - OpenSSH per-connection server daemon (10.0.0.1:35890). Nov 3 20:22:32.361923 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 35890 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.362941 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.367298 systemd-logind[1506]: New session 4 of user core. Nov 3 20:22:32.382170 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:22:32.392711 sshd[1661]: Connection closed by 10.0.0.1 port 35890 Nov 3 20:22:32.393007 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:32.403504 systemd[1]: sshd@3-10.0.0.79:22-10.0.0.1:35890.service: Deactivated successfully. Nov 3 20:22:32.406209 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:22:32.406922 systemd-logind[1506]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:22:32.409217 systemd[1]: Started sshd@4-10.0.0.79:22-10.0.0.1:35896.service - OpenSSH per-connection server daemon (10.0.0.1:35896). Nov 3 20:22:32.409895 systemd-logind[1506]: Removed session 4. Nov 3 20:22:32.464257 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 35896 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.465229 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.468749 systemd-logind[1506]: New session 5 of user core. Nov 3 20:22:32.484116 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:22:32.499939 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:22:32.500498 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:22:32.516793 sudo[1671]: pam_unix(sudo:session): session closed for user root Nov 3 20:22:32.518509 sshd[1670]: Connection closed by 10.0.0.1 port 35896 Nov 3 20:22:32.518796 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:32.534717 systemd[1]: sshd@4-10.0.0.79:22-10.0.0.1:35896.service: Deactivated successfully. Nov 3 20:22:32.537199 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:22:32.537857 systemd-logind[1506]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:22:32.539936 systemd[1]: Started sshd@5-10.0.0.79:22-10.0.0.1:35910.service - OpenSSH per-connection server daemon (10.0.0.1:35910). Nov 3 20:22:32.540379 systemd-logind[1506]: Removed session 5. Nov 3 20:22:32.593112 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 35910 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.594131 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.598333 systemd-logind[1506]: New session 6 of user core. Nov 3 20:22:32.610123 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:22:32.619490 sudo[1682]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:22:32.619742 sudo[1682]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:22:32.624538 sudo[1682]: pam_unix(sudo:session): session closed for user root Nov 3 20:22:32.629735 sudo[1681]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:22:32.629965 sudo[1681]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:22:32.637821 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:22:32.666000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:22:32.667842 augenrules[1704]: No rules Nov 3 20:22:32.668323 kernel: kauditd_printk_skb: 137 callbacks suppressed Nov 3 20:22:32.668347 kernel: audit: type=1305 audit(1762201352.666:188): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:22:32.666000 audit[1704]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdd183e00 a2=420 a3=0 items=0 ppid=1685 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:32.669930 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:22:32.670152 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:22:32.671277 sudo[1681]: pam_unix(sudo:session): session closed for user root Nov 3 20:22:32.673711 kernel: audit: type=1300 audit(1762201352.666:188): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdd183e00 a2=420 a3=0 items=0 ppid=1685 pid=1704 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:32.666000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:22:32.673840 sshd[1680]: Connection closed by 10.0.0.1 port 35910 Nov 3 20:22:32.675509 kernel: audit: type=1327 audit(1762201352.666:188): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:22:32.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.675714 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:32.678165 kernel: audit: type=1130 audit(1762201352.669:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.678208 kernel: audit: type=1131 audit(1762201352.669:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.669000 audit[1681]: USER_END pid=1681 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.683353 kernel: audit: type=1106 audit(1762201352.669:191): pid=1681 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.683387 kernel: audit: type=1104 audit(1762201352.669:192): pid=1681 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.669000 audit[1681]: CRED_DISP pid=1681 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.674000 audit[1677]: USER_END pid=1677 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.689394 kernel: audit: type=1106 audit(1762201352.674:193): pid=1677 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.689418 kernel: audit: type=1104 audit(1762201352.674:194): pid=1677 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.674000 audit[1677]: CRED_DISP pid=1677 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.701825 systemd[1]: sshd@5-10.0.0.79:22-10.0.0.1:35910.service: Deactivated successfully. Nov 3 20:22:32.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.79:22-10.0.0.1:35910 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.703185 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:22:32.705035 systemd-logind[1506]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:22:32.706022 kernel: audit: type=1131 audit(1762201352.701:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.79:22-10.0.0.1:35910 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.79:22-10.0.0.1:35924 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.705886 systemd[1]: Started sshd@6-10.0.0.79:22-10.0.0.1:35924.service - OpenSSH per-connection server daemon (10.0.0.1:35924). Nov 3 20:22:32.706845 systemd-logind[1506]: Removed session 6. Nov 3 20:22:32.768000 audit[1713]: USER_ACCT pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.769517 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 35924 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.769000 audit[1713]: CRED_ACQ pid=1713 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.769000 audit[1713]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdee7e770 a2=3 a3=0 items=0 ppid=1 pid=1713 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:32.769000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:32.770758 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.775044 systemd-logind[1506]: New session 7 of user core. Nov 3 20:22:32.792116 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:22:32.793000 audit[1713]: USER_START pid=1713 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.794000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.798861 sshd[1716]: Connection closed by 10.0.0.1 port 35924 Nov 3 20:22:32.799148 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:32.799000 audit[1713]: USER_END pid=1713 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.799000 audit[1713]: CRED_DISP pid=1713 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.807639 systemd[1]: sshd@6-10.0.0.79:22-10.0.0.1:35924.service: Deactivated successfully. Nov 3 20:22:32.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.79:22-10.0.0.1:35924 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.809207 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:22:32.810621 systemd-logind[1506]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:22:32.812503 systemd[1]: Started sshd@7-10.0.0.79:22-10.0.0.1:35926.service - OpenSSH per-connection server daemon (10.0.0.1:35926). Nov 3 20:22:32.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.79:22-10.0.0.1:35926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.813204 systemd-logind[1506]: Removed session 7. Nov 3 20:22:32.869000 audit[1722]: USER_ACCT pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.871251 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 35926 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.870000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.870000 audit[1722]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2049580 a2=3 a3=0 items=0 ppid=1 pid=1722 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:32.870000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:32.871656 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.875860 systemd-logind[1506]: New session 8 of user core. Nov 3 20:22:32.886106 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:22:32.887000 audit[1722]: USER_START pid=1722 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.888000 audit[1725]: CRED_ACQ pid=1725 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.898791 sshd[1725]: Connection closed by 10.0.0.1 port 35926 Nov 3 20:22:32.899066 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:32.899000 audit[1722]: USER_END pid=1722 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.899000 audit[1722]: CRED_DISP pid=1722 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.909763 systemd[1]: sshd@7-10.0.0.79:22-10.0.0.1:35926.service: Deactivated successfully. Nov 3 20:22:32.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.79:22-10.0.0.1:35926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.911629 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:22:32.912332 systemd-logind[1506]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:22:32.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.79:22-10.0.0.1:35932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.914634 systemd[1]: Started sshd@8-10.0.0.79:22-10.0.0.1:35932.service - OpenSSH per-connection server daemon (10.0.0.1:35932). Nov 3 20:22:32.915334 systemd-logind[1506]: Removed session 8. Nov 3 20:22:32.959000 audit[1733]: USER_ACCT pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.960557 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 35932 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:32.960000 audit[1733]: CRED_ACQ pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.960000 audit[1733]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9f1f290 a2=3 a3=0 items=0 ppid=1 pid=1733 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:32.960000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:32.961814 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:32.965962 systemd-logind[1506]: New session 9 of user core. Nov 3 20:22:32.977123 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:22:32.977000 audit[1733]: USER_START pid=1733 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.978000 audit[1736]: CRED_ACQ pid=1736 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:32.985000 audit[1737]: USER_ACCT pid=1737 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.986664 sudo[1737]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Nov 3 20:22:32.985000 audit[1737]: CRED_REFR pid=1737 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.986908 sudo[1737]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:22:32.987000 audit[1737]: USER_START pid=1737 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:32.990052 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1738 (touch) Nov 3 20:22:32.991415 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:22:33.029934 systemd-fsck[1741]: fsck.fat 4.2 (2021-01-31) Nov 3 20:22:33.029934 systemd-fsck[1741]: /dev/vda1: 12 files, 9562/261627 clusters Nov 3 20:22:33.031454 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:22:33.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:33.033524 systemd[1]: Mounting boot.mount - Boot partition... Nov 3 20:22:33.055272 systemd[1]: Mounted boot.mount - Boot partition. Nov 3 20:22:33.056031 sudo[1737]: pam_unix(sudo:session): session closed for user root Nov 3 20:22:33.055000 audit[1737]: USER_END pid=1737 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:33.055000 audit[1737]: CRED_DISP pid=1737 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:33.057811 sshd[1736]: Connection closed by 10.0.0.1 port 35932 Nov 3 20:22:33.057681 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:33.058000 audit[1733]: USER_END pid=1733 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:33.058000 audit[1733]: CRED_DISP pid=1733 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:33.067737 systemd[1]: sshd@8-10.0.0.79:22-10.0.0.1:35932.service: Deactivated successfully. Nov 3 20:22:33.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.79:22-10.0.0.1:35932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:33.070198 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:22:33.070825 systemd-logind[1506]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:22:33.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.79:22-10.0.0.1:35944 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:33.072859 systemd[1]: Started sshd@9-10.0.0.79:22-10.0.0.1:35944.service - OpenSSH per-connection server daemon (10.0.0.1:35944). Nov 3 20:22:33.073504 systemd-logind[1506]: Removed session 9. Nov 3 20:22:33.118000 audit[1750]: USER_ACCT pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:33.119061 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 35944 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:33.118000 audit[1750]: CRED_ACQ pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:33.119000 audit[1750]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffde1efba0 a2=3 a3=0 items=0 ppid=1 pid=1750 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:33.119000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:33.120297 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:33.124498 systemd-logind[1506]: New session 10 of user core. -- Reboot -- Nov 3 20:22:43.265210 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:22:43.265233 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:22:43.265242 kernel: KASLR enabled Nov 3 20:22:43.265256 kernel: efi: EFI v2.7 by EDK II Nov 3 20:22:43.265263 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:22:43.265269 kernel: random: crng init done Nov 3 20:22:43.265276 kernel: secureboot: Secure boot disabled Nov 3 20:22:43.265282 kernel: ACPI: Early table checksum verification disabled Nov 3 20:22:43.265291 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:22:43.265297 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:22:43.265303 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265309 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265315 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265322 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265331 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265337 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265344 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265350 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265357 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:22:43.265363 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:22:43.265370 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:22:43.265377 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:22:43.265384 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:22:43.265390 kernel: Zone ranges: Nov 3 20:22:43.265397 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:22:43.265403 kernel: DMA32 empty Nov 3 20:22:43.265410 kernel: Normal empty Nov 3 20:22:43.265420 kernel: Device empty Nov 3 20:22:43.265426 kernel: Movable zone start for each node Nov 3 20:22:43.265433 kernel: Early memory node ranges Nov 3 20:22:43.265439 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:22:43.265446 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:22:43.265452 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:22:43.265459 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:22:43.265466 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:22:43.265473 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:22:43.265479 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:22:43.265488 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:22:43.265494 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:22:43.265501 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:22:43.265514 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:22:43.265523 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:22:43.265530 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:22:43.265537 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:22:43.265544 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:22:43.265551 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:22:43.265558 kernel: psci: probing for conduit method from ACPI. Nov 3 20:22:43.265564 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:22:43.265573 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:22:43.265581 kernel: psci: Trusted OS migration not required Nov 3 20:22:43.265588 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:22:43.265595 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:22:43.265602 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:22:43.265609 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:22:43.265616 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:22:43.265624 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:22:43.265631 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:22:43.265638 kernel: CPU features: detected: Spectre-v4 Nov 3 20:22:43.265645 kernel: CPU features: detected: Spectre-BHB Nov 3 20:22:43.265653 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:22:43.265667 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:22:43.265674 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:22:43.265680 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:22:43.265687 kernel: alternatives: applying boot alternatives Nov 3 20:22:43.265695 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:22:43.265702 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:22:43.265709 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:22:43.265716 kernel: Fallback order for Node 0: 0 Nov 3 20:22:43.265722 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:22:43.265730 kernel: Policy zone: DMA Nov 3 20:22:43.265737 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:22:43.265744 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:22:43.265751 kernel: software IO TLB: area num 4. Nov 3 20:22:43.265757 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:22:43.265764 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:22:43.265771 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:22:43.265778 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:22:43.265785 kernel: rcu: RCU event tracing is enabled. Nov 3 20:22:43.265792 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:22:43.265799 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:22:43.265807 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:22:43.265814 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:22:43.265821 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:22:43.265828 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:22:43.265835 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:22:43.265842 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:22:43.265848 kernel: GICv3: 256 SPIs implemented Nov 3 20:22:43.265855 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:22:43.265862 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:22:43.265869 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:22:43.265875 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:22:43.265883 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:22:43.265890 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:22:43.265897 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:22:43.265904 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:22:43.265911 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:22:43.265918 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:22:43.265925 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:22:43.265932 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:43.265939 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:22:43.265946 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:22:43.265953 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:22:43.265961 kernel: arm-pv: using stolen time PV Nov 3 20:22:43.265968 kernel: Console: colour dummy device 80x25 Nov 3 20:22:43.265975 kernel: ACPI: Core revision 20240827 Nov 3 20:22:43.265983 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:22:43.265990 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:22:43.265997 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:22:43.266004 kernel: landlock: Up and running. Nov 3 20:22:43.266011 kernel: SELinux: Initializing. Nov 3 20:22:43.266020 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:22:43.266027 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:22:43.266034 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:22:43.266042 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:22:43.266049 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:22:43.266056 kernel: Remapping and enabling EFI services. Nov 3 20:22:43.266064 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:22:43.266073 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:22:43.266085 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:22:43.266094 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:22:43.266101 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:43.266116 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:22:43.266125 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:22:43.266132 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:22:43.266141 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:22:43.266148 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:43.266156 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:22:43.266163 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:22:43.266171 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:22:43.266178 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:22:43.266186 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:22:43.266194 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:22:43.266202 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:22:43.266209 kernel: SMP: Total of 4 processors activated. Nov 3 20:22:43.266216 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:22:43.266224 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:22:43.266231 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:22:43.266239 kernel: CPU features: detected: Common not Private translations Nov 3 20:22:43.266258 kernel: CPU features: detected: CRC32 instructions Nov 3 20:22:43.266266 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:22:43.266273 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:22:43.266281 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:22:43.266288 kernel: CPU features: detected: Privileged Access Never Nov 3 20:22:43.266295 kernel: CPU features: detected: RAS Extension Support Nov 3 20:22:43.266302 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:22:43.266310 kernel: alternatives: applying system-wide alternatives Nov 3 20:22:43.266319 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:22:43.266327 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:22:43.266334 kernel: devtmpfs: initialized Nov 3 20:22:43.266342 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:22:43.266349 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:22:43.266357 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:22:43.266364 kernel: 0 pages in range for non-PLT usage Nov 3 20:22:43.266373 kernel: 515232 pages in range for PLT usage Nov 3 20:22:43.266380 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:22:43.266388 kernel: SMBIOS 3.0.0 present. Nov 3 20:22:43.266395 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:22:43.266402 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:22:43.266410 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:22:43.266417 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:22:43.266426 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:22:43.266433 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:22:43.266441 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:22:43.266448 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:22:43.266456 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:22:43.266463 kernel: cpuidle: using governor menu Nov 3 20:22:43.266471 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:22:43.266479 kernel: ASID allocator initialised with 32768 entries Nov 3 20:22:43.266487 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:22:43.266494 kernel: Serial: AMBA PL011 UART driver Nov 3 20:22:43.266501 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:22:43.266509 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:22:43.266516 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:22:43.266524 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:22:43.266532 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:22:43.266539 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:22:43.266547 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:22:43.266554 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:22:43.266562 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:22:43.266569 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:22:43.266576 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:22:43.266584 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:22:43.266592 kernel: ACPI: Interpreter enabled Nov 3 20:22:43.266599 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:22:43.266607 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:22:43.266614 kernel: ACPI: CPU0 has been hot-added Nov 3 20:22:43.266621 kernel: ACPI: CPU1 has been hot-added Nov 3 20:22:43.266629 kernel: ACPI: CPU2 has been hot-added Nov 3 20:22:43.266636 kernel: ACPI: CPU3 has been hot-added Nov 3 20:22:43.266644 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:22:43.266652 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:22:43.266659 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:22:43.266803 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:22:43.266888 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:22:43.266966 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:22:43.267045 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:22:43.267134 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:22:43.267144 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:22:43.267152 kernel: PCI host bridge to bus 0000:00 Nov 3 20:22:43.267235 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:22:43.267346 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:22:43.267424 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:22:43.267496 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:22:43.267606 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:22:43.267695 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:22:43.267779 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:22:43.267858 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:22:43.267935 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:22:43.268011 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:22:43.268089 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:22:43.268188 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:22:43.268273 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:22:43.268352 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:22:43.268423 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:22:43.268432 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:22:43.268440 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:22:43.268448 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:22:43.268455 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:22:43.268463 kernel: iommu: Default domain type: Translated Nov 3 20:22:43.268472 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:22:43.268479 kernel: efivars: Registered efivars operations Nov 3 20:22:43.268487 kernel: vgaarb: loaded Nov 3 20:22:43.268494 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:22:43.268501 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:22:43.268509 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:22:43.268516 kernel: pnp: PnP ACPI init Nov 3 20:22:43.268604 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:22:43.268615 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:22:43.268622 kernel: NET: Registered PF_INET protocol family Nov 3 20:22:43.268630 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:22:43.268637 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:22:43.268645 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:22:43.268652 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:22:43.268661 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:22:43.268669 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:22:43.268676 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:22:43.268684 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:22:43.268691 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:22:43.268699 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:22:43.268706 kernel: kvm [1]: HYP mode not available Nov 3 20:22:43.268715 kernel: Initialise system trusted keyrings Nov 3 20:22:43.268722 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:22:43.268730 kernel: Key type asymmetric registered Nov 3 20:22:43.268737 kernel: Asymmetric key parser 'x509' registered Nov 3 20:22:43.268744 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:22:43.268752 kernel: io scheduler mq-deadline registered Nov 3 20:22:43.268759 kernel: io scheduler kyber registered Nov 3 20:22:43.268768 kernel: io scheduler bfq registered Nov 3 20:22:43.268775 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:22:43.268783 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:22:43.268790 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:22:43.268868 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:22:43.268878 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:22:43.268886 kernel: thunder_xcv, ver 1.0 Nov 3 20:22:43.268894 kernel: thunder_bgx, ver 1.0 Nov 3 20:22:43.268902 kernel: nicpf, ver 1.0 Nov 3 20:22:43.268909 kernel: nicvf, ver 1.0 Nov 3 20:22:43.268998 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:22:43.269073 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:22:42 UTC (1762201362) Nov 3 20:22:43.269083 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:22:43.269092 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:22:43.269099 kernel: watchdog: NMI not fully supported Nov 3 20:22:43.269107 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:22:43.269142 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:22:43.269149 kernel: Segment Routing with IPv6 Nov 3 20:22:43.269157 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:22:43.269164 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:22:43.269173 kernel: Key type dns_resolver registered Nov 3 20:22:43.269180 kernel: registered taskstats version 1 Nov 3 20:22:43.269188 kernel: Loading compiled-in X.509 certificates Nov 3 20:22:43.269195 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:22:43.269203 kernel: Demotion targets for Node 0: null Nov 3 20:22:43.269210 kernel: Key type .fscrypt registered Nov 3 20:22:43.269218 kernel: Key type fscrypt-provisioning registered Nov 3 20:22:43.269225 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:22:43.269234 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:22:43.269241 kernel: ima: No architecture policies found Nov 3 20:22:43.269255 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:22:43.269262 kernel: clk: Disabling unused clocks Nov 3 20:22:43.269270 kernel: PM: genpd: Disabling unused power domains Nov 3 20:22:43.269277 kernel: Freeing unused kernel memory: 12288K Nov 3 20:22:43.269284 kernel: Run /init as init process Nov 3 20:22:43.269293 kernel: with arguments: Nov 3 20:22:43.269301 kernel: /init Nov 3 20:22:43.269308 kernel: with environment: Nov 3 20:22:43.269315 kernel: HOME=/ Nov 3 20:22:43.269322 kernel: TERM=linux Nov 3 20:22:43.269425 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:22:43.269503 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:22:43.269515 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:22:43.269522 kernel: SCSI subsystem initialized Nov 3 20:22:43.269530 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:22:43.269538 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:22:43.269546 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:22:43.269553 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:22:43.269561 kernel: raid6: neonx8 gen() 15707 MB/s Nov 3 20:22:43.269569 kernel: raid6: neonx4 gen() 15657 MB/s Nov 3 20:22:43.269576 kernel: raid6: neonx2 gen() 13171 MB/s Nov 3 20:22:43.269583 kernel: raid6: neonx1 gen() 10437 MB/s Nov 3 20:22:43.269591 kernel: raid6: int64x8 gen() 6814 MB/s Nov 3 20:22:43.269598 kernel: raid6: int64x4 gen() 7315 MB/s Nov 3 20:22:43.269605 kernel: raid6: int64x2 gen() 6084 MB/s Nov 3 20:22:43.269614 kernel: raid6: int64x1 gen() 5039 MB/s Nov 3 20:22:43.269621 kernel: raid6: using algorithm neonx8 gen() 15707 MB/s Nov 3 20:22:43.269629 kernel: raid6: .... xor() 12046 MB/s, rmw enabled Nov 3 20:22:43.269636 kernel: raid6: using neon recovery algorithm Nov 3 20:22:43.269643 kernel: xor: measuring software checksum speed Nov 3 20:22:43.269650 kernel: 8regs : 21601 MB/sec Nov 3 20:22:43.269658 kernel: 32regs : 20423 MB/sec Nov 3 20:22:43.269666 kernel: arm64_neon : 28032 MB/sec Nov 3 20:22:43.269674 kernel: xor: using function: arm64_neon (28032 MB/sec) Nov 3 20:22:43.269681 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:22:43.269689 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:22:43.269697 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:22:43.269704 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:43.269712 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:22:43.269721 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:22:43.269728 kernel: loop: module loaded Nov 3 20:22:43.269735 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:22:43.269743 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:22:43.269751 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:22:43.269762 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:22:43.269772 systemd[1]: Detected virtualization kvm. Nov 3 20:22:43.269780 systemd[1]: Detected architecture arm64. Nov 3 20:22:43.269787 systemd[1]: Running in initrd. Nov 3 20:22:43.269795 systemd[1]: No hostname configured, using default hostname. Nov 3 20:22:43.269803 systemd[1]: Hostname set to . Nov 3 20:22:43.269811 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:22:43.269819 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:22:43.269827 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:22:43.269835 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:22:43.269843 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:22:43.269852 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:22:43.269860 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:22:43.269869 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:22:43.269878 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:22:43.269886 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:22:43.269894 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:22:43.269902 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:22:43.269910 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:22:43.269918 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:22:43.269927 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:22:43.269935 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:22:43.269943 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:22:43.269951 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:22:43.269959 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:22:43.269967 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:22:43.269975 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:22:43.269984 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:22:43.269992 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:22:43.270000 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:22:43.270008 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:22:43.270023 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:22:43.270033 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:22:43.270042 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:22:43.270050 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:22:43.270059 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:22:43.270067 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:22:43.270075 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:22:43.270083 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:22:43.270093 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:43.270102 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:22:43.270125 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:22:43.270135 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:22:43.270144 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:22:43.270168 systemd-journald[346]: Collecting audit messages is enabled. Nov 3 20:22:43.270188 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:22:43.270197 systemd-journald[346]: Journal started Nov 3 20:22:43.270214 systemd-journald[346]: Runtime Journal (/run/log/journal/641e521d2ef6445e838f0671ed846058) is 6M, max 48.5M, 42.4M free. Nov 3 20:22:43.270848 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 3 20:22:43.272920 kernel: Bridge firewalling registered Nov 3 20:22:43.272944 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:22:43.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.274775 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:22:43.280688 kernel: audit: type=1130 audit(1762201363.273:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.280707 kernel: audit: type=1130 audit(1762201363.277:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.280656 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:43.285009 kernel: audit: type=1130 audit(1762201363.281:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.282706 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:22:43.289938 kernel: audit: type=1130 audit(1762201363.286:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.288741 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:22:43.291568 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:22:43.298940 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:22:43.300668 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:22:43.309482 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:22:43.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.310970 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:22:43.319460 kernel: audit: type=1130 audit(1762201363.310:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.319485 kernel: audit: type=1130 audit(1762201363.315:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.314684 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:22:43.321258 kernel: audit: type=1334 audit(1762201363.319:8): prog-id=6 op=LOAD Nov 3 20:22:43.319000 audit: BPF prog-id=6 op=LOAD Nov 3 20:22:43.319952 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:22:43.323059 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:22:43.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.328144 kernel: audit: type=1130 audit(1762201363.324:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.337075 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:22:43.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.343531 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:22:43.345308 kernel: audit: type=1130 audit(1762201363.338:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.368991 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:22:43.373578 systemd-resolved[385]: Positive Trust Anchors: Nov 3 20:22:43.373586 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:22:43.373589 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:22:43.373620 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:22:43.396654 systemd-resolved[385]: Defaulting to hostname 'linux'. Nov 3 20:22:43.397451 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:22:43.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.398530 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:22:43.440139 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:22:43.448140 kernel: iscsi: registered transport (tcp) Nov 3 20:22:43.461355 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:22:43.461395 kernel: QLogic iSCSI HBA Driver Nov 3 20:22:43.480505 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:22:43.511635 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:22:43.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.513173 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:22:43.557036 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:22:43.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.559314 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:22:43.560830 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:22:43.598061 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:22:43.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.599000 audit: BPF prog-id=7 op=LOAD Nov 3 20:22:43.599000 audit: BPF prog-id=8 op=LOAD Nov 3 20:22:43.600594 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:22:43.626540 systemd-udevd[629]: Using default interface naming scheme 'v257'. Nov 3 20:22:43.634289 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:22:43.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.636694 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:22:43.661078 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:22:43.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.663000 audit: BPF prog-id=9 op=LOAD Nov 3 20:22:43.664099 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:22:43.666000 dracut-pre-trigger[698]: rd.md=0: removing MD RAID activation Nov 3 20:22:43.686985 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:22:43.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.688883 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:22:43.703542 systemd-networkd[743]: lo: Link UP Nov 3 20:22:43.703550 systemd-networkd[743]: lo: Gained carrier Nov 3 20:22:43.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.703950 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:22:43.705211 systemd[1]: Reached target network.target - Network. Nov 3 20:22:43.748467 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:22:43.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.752536 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:22:43.787931 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:22:43.790739 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:22:43.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.808918 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:22:43.823549 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:22:43.834256 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:22:43.835513 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:22:43.837798 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:22:43.839879 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:22:43.842394 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:22:43.844240 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:22:43.850589 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:22:43.850706 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:43.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.852617 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:43.854191 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:43.854195 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:22:43.854654 systemd-networkd[743]: eth0: Link UP Nov 3 20:22:43.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.854944 systemd-networkd[743]: eth0: Gained carrier Nov 3 20:22:43.854953 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:43.857689 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:43.859154 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:22:43.859853 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:22:43.867304 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:22:43.870175 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:22:43.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.874166 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.79/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:22:43.878221 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:43.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.887018 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (827) Nov 3 20:22:43.887052 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:43.887063 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:43.890445 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:43.890476 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:43.896056 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:22:43.897997 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:43.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:43.898829 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:22:43.991533 ignition[846]: Ignition 2.22.0 Nov 3 20:22:43.991550 ignition[846]: Stage: fetch-offline Nov 3 20:22:43.991600 ignition[846]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:43.991610 ignition[846]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:43.991777 ignition[846]: parsed url from cmdline: "" Nov 3 20:22:43.991780 ignition[846]: no config URL provided Nov 3 20:22:43.991785 ignition[846]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:22:43.991793 ignition[846]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:22:43.991838 ignition[846]: op(1): [started] loading QEMU firmware config module Nov 3 20:22:43.991842 ignition[846]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:22:44.001070 ignition[846]: op(1): [finished] loading QEMU firmware config module Nov 3 20:22:44.005306 ignition[846]: parsing config with SHA512: 1e4c4527195bc58f864f7c2f2b635840e1b07bee0cc01409f31a89b3a50b5424dab7c320ae8b422577883b6275c7901fb1734631d997bd6271a928b61d4ea121 Nov 3 20:22:44.007712 unknown[846]: fetched base config from "system" Nov 3 20:22:44.007724 unknown[846]: fetched user config from "qemu" Nov 3 20:22:44.007905 ignition[846]: fetch-offline: fetch-offline passed Nov 3 20:22:44.007985 ignition[846]: Ignition finished successfully Nov 3 20:22:44.011374 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:22:44.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:44.013957 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:22:44.014814 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:22:44.060618 ignition[858]: Ignition 2.22.0 Nov 3 20:22:44.060635 ignition[858]: Stage: kargs Nov 3 20:22:44.060770 ignition[858]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:44.060778 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:44.061338 ignition[858]: kargs: kargs passed Nov 3 20:22:44.065503 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:22:44.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:44.061376 ignition[858]: Ignition finished successfully Nov 3 20:22:44.067371 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:22:44.094916 ignition[866]: Ignition 2.22.0 Nov 3 20:22:44.094935 ignition[866]: Stage: disks Nov 3 20:22:44.095058 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:44.095066 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:44.095681 ignition[866]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 3 20:22:44.099900 ignition[866]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 3 20:22:44.101317 ignition[866]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 3 20:22:44.101420 ignition[866]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 3 20:22:44.110386 ignition[866]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 3 20:22:44.110401 ignition[866]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "5ce18c8b-adbb-4c68-97fd-b14bef883e07" and label "OEM" Nov 3 20:22:44.114815 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:22:44.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:44.110405 ignition[866]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 3 20:22:44.115905 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:22:44.110417 ignition[866]: disks: disks passed Nov 3 20:22:44.117540 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:22:44.110474 ignition[866]: Ignition finished successfully Nov 3 20:22:44.120007 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:22:44.121866 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:22:44.123259 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:22:44.125742 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:22:44.165426 systemd-fsck[875]: ROOT: clean, 193/489360 files, 45792/474107 blocks Nov 3 20:22:44.168338 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:22:44.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:44.252273 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:22:44.313139 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:22:44.313859 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:22:44.314996 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:22:44.317294 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:22:44.318795 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:22:44.320376 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:22:44.320405 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:22:44.320427 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:22:44.339389 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:22:44.342150 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:22:44.344030 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (883) Nov 3 20:22:44.346902 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:44.346927 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:44.349622 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:44.349660 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:44.350452 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:22:44.598614 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:22:44.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:44.600889 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:22:44.602430 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:22:44.620136 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:44.637340 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:22:44.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:44.652105 ignition[1182]: INFO : Ignition 2.22.0 Nov 3 20:22:44.652105 ignition[1182]: INFO : Stage: mount Nov 3 20:22:44.653598 ignition[1182]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:44.653598 ignition[1182]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:44.653598 ignition[1182]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 3 20:22:44.653598 ignition[1182]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 3 20:22:44.663216 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1195) Nov 3 20:22:44.663240 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:44.663260 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:44.663271 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:44.663283 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:44.663500 ignition[1182]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 3 20:22:44.663500 ignition[1182]: INFO : mount: mount passed Nov 3 20:22:44.666877 ignition[1182]: INFO : Ignition finished successfully Nov 3 20:22:44.668183 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:22:44.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:44.671021 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:22:45.253164 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:22:45.296386 ignition[1213]: INFO : Ignition 2.22.0 Nov 3 20:22:45.296386 ignition[1213]: INFO : Stage: files Nov 3 20:22:45.298003 ignition[1213]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:45.298003 ignition[1213]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:45.298003 ignition[1213]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:22:45.301446 ignition[1213]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:22:45.301446 ignition[1213]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:22:45.301446 ignition[1213]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:22:45.301446 ignition[1213]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 3 20:22:45.307160 ignition[1213]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:22:45.301600 unknown[1213]: wrote ssh authorized keys file for user: core Nov 3 20:22:45.325830 ignition[1213]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:22:45.325830 ignition[1213]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:22:45.325830 ignition[1213]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:22:45.330121 ignition[1213]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Nov 3 20:22:45.330121 ignition[1213]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:22:45.330121 ignition[1213]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:22:45.330121 ignition[1213]: INFO : files: files passed Nov 3 20:22:45.330121 ignition[1213]: INFO : Ignition finished successfully Nov 3 20:22:45.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.329050 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:22:45.332033 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:22:45.334843 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:22:45.351357 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:22:45.351481 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:22:45.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.355369 initrd-setup-root-after-ignition[1245]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:22:45.358470 initrd-setup-root-after-ignition[1247]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:22:45.358470 initrd-setup-root-after-ignition[1247]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:22:45.362319 initrd-setup-root-after-ignition[1251]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:22:45.362167 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:22:45.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.365181 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:22:45.367576 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:22:45.417344 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:22:45.418191 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:22:45.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.419552 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:22:45.421283 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:22:45.423188 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:22:45.423981 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:22:45.456163 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:22:45.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.458441 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:22:45.481098 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:22:45.481251 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:22:45.483310 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:22:45.485309 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:22:45.486979 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:22:45.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.487104 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:22:45.489515 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:22:45.491418 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:22:45.491507 systemd-networkd[743]: eth0: Gained IPv6LL Nov 3 20:22:45.493062 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:22:45.494733 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:22:45.496262 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:22:45.498166 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:22:45.500128 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:22:45.501935 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:22:45.503902 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:22:45.505583 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:22:45.507395 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:22:45.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.508847 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:22:45.508973 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:22:45.511204 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:22:45.513071 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:22:45.514962 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:22:45.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.515038 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:22:45.516922 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:22:45.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.517043 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:22:45.519592 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:22:45.519717 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:22:45.521948 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:22:45.523380 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:22:45.527146 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:22:45.529040 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:22:45.531028 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:22:45.532540 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:22:45.532624 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:22:45.534125 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:22:45.534210 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:22:45.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.535815 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:22:45.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.535890 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:22:45.537495 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:22:45.537607 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:22:45.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.539262 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:22:45.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.539378 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:22:45.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.541698 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:22:45.543309 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:22:45.544211 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:22:45.544365 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:22:45.546404 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:22:45.546513 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:22:45.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.548461 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:22:45.548572 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:22:45.553764 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:22:45.556160 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:22:45.564763 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:22:45.567633 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:22:45.568589 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:22:45.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.571166 ignition[1271]: INFO : Ignition 2.22.0 Nov 3 20:22:45.571166 ignition[1271]: INFO : Stage: umount Nov 3 20:22:45.572859 ignition[1271]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:22:45.572859 ignition[1271]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:22:45.572859 ignition[1271]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Nov 3 20:22:45.578936 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:45.572583 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:22:45.579824 ignition[1271]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Nov 3 20:22:45.579824 ignition[1271]: INFO : umount: umount passed Nov 3 20:22:45.579824 ignition[1271]: INFO : Ignition finished successfully Nov 3 20:22:45.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.580444 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:22:45.584000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.580533 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:22:45.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.582008 systemd[1]: Stopped target network.target - Network. Nov 3 20:22:45.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.583292 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:22:45.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.583356 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:22:45.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.584928 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:22:45.584978 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:22:45.586556 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:22:45.586607 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:22:45.588099 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:22:45.588165 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:22:45.589850 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:22:45.589900 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:22:45.591711 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:22:45.593306 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:22:45.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.601761 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:22:45.601863 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:22:45.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.604688 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:22:45.604779 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:22:45.608000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:22:45.608311 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:22:45.609862 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:22:45.611000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:22:45.609901 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:22:45.612696 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:22:45.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.613547 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:22:45.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.613617 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:22:45.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.615599 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:22:45.615647 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:22:45.617199 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:22:45.617256 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:22:45.619044 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:22:45.636385 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:22:45.636544 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:22:45.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.638521 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:22:45.638558 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:22:45.640250 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:22:45.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.640286 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:22:45.641936 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:22:45.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.641986 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:22:45.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.644717 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:22:45.644785 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:22:45.647390 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:22:45.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.647443 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:22:45.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.650071 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:22:45.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.651167 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:22:45.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.651235 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:22:45.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.653085 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:22:45.653149 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:22:45.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.654971 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:22:45.655020 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:22:45.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:45.657172 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:22:45.657223 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:22:45.659308 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:22:45.659358 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:45.661706 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:22:45.663143 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:22:45.666348 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:22:45.666441 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:22:45.667783 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:22:45.670422 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:22:45.688755 systemd[1]: Switching root. Nov 3 20:22:45.717223 systemd-journald[346]: Journal stopped Nov 3 20:22:46.228791 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 3 20:22:46.228845 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:22:46.228862 kernel: SELinux: policy capability open_perms=1 Nov 3 20:22:46.228878 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:22:46.228889 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:22:46.228899 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:22:46.228910 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:22:46.228920 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:22:46.228932 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:22:46.228943 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:22:46.228956 systemd[1]: Successfully loaded SELinux policy in 59.082ms. Nov 3 20:22:46.228970 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.242ms. Nov 3 20:22:46.228998 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:22:46.229009 systemd[1]: Detected virtualization kvm. Nov 3 20:22:46.229024 systemd[1]: Detected architecture arm64. Nov 3 20:22:46.229035 zram_generator::config[1317]: No configuration found. Nov 3 20:22:46.229049 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:22:46.229060 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:22:46.229071 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:22:46.229082 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:22:46.229094 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:22:46.229106 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:22:46.229473 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:22:46.229495 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:22:46.229506 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:22:46.229517 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:22:46.229532 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:22:46.229542 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:22:46.229553 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:22:46.229565 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:22:46.229578 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:22:46.229589 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:22:46.229602 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:22:46.229613 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:22:46.229625 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:22:46.229635 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:22:46.229646 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:22:46.229657 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:22:46.229667 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:22:46.229677 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:22:46.229688 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:22:46.229700 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:22:46.229716 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:22:46.229728 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:22:46.229738 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:22:46.229755 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:22:46.229766 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:22:46.229776 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:22:46.229788 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:22:46.229798 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:22:46.229809 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:22:46.229820 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:22:46.229830 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:22:46.229841 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:22:46.229852 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:22:46.229864 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:22:46.229874 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:22:46.229885 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:22:46.229896 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:22:46.229906 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:22:46.229917 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:22:46.229928 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:22:46.229940 systemd[1]: Reached target machines.target - Containers. Nov 3 20:22:46.229950 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:22:46.229961 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:22:46.229972 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:22:46.229982 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:22:46.229992 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:22:46.230005 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:22:46.230021 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:22:46.230031 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:22:46.230042 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:22:46.230053 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:22:46.230064 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:22:46.230076 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:22:46.230088 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:22:46.230099 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:22:46.230124 kernel: fuse: init (API version 7.41) Nov 3 20:22:46.230136 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:46.230147 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:22:46.230157 kernel: ACPI: bus type drm_connector registered Nov 3 20:22:46.230167 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:22:46.230180 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:22:46.230191 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:22:46.230201 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:22:46.230212 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:22:46.230258 systemd-journald[1406]: Collecting audit messages is enabled. Nov 3 20:22:46.230285 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:22:46.230298 systemd-journald[1406]: Journal started Nov 3 20:22:46.230319 systemd-journald[1406]: Runtime Journal (/run/log/journal/641e521d2ef6445e838f0671ed846058) is 6M, max 48.5M, 42.4M free. Nov 3 20:22:46.111000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:22:46.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.199000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:22:46.199000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:22:46.200000 audit: BPF prog-id=15 op=LOAD Nov 3 20:22:46.200000 audit: BPF prog-id=16 op=LOAD Nov 3 20:22:46.200000 audit: BPF prog-id=17 op=LOAD Nov 3 20:22:46.227000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:22:46.227000 audit[1406]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc4f2e2e0 a2=4000 a3=0 items=0 ppid=1 pid=1406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:46.227000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:22:46.032703 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:22:46.043342 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:22:46.232919 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:22:46.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.233930 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:22:46.235158 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:22:46.236158 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:22:46.237272 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:22:46.238420 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:22:46.240180 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:22:46.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.241528 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:22:46.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.242998 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:22:46.243172 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:22:46.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.244481 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:22:46.244630 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:22:46.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.245958 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:22:46.246099 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:22:46.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.248479 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:22:46.248633 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:22:46.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.250021 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:22:46.250216 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:22:46.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.252626 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:22:46.252786 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:22:46.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.254105 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:22:46.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.255563 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:22:46.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.257497 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:22:46.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.259310 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:22:46.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.270888 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:22:46.272420 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:22:46.274569 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:22:46.276534 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:22:46.277644 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:22:46.284865 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:22:46.286862 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:22:46.288029 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:22:46.288900 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:22:46.290087 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:22:46.291039 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:22:46.292929 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:22:46.297093 systemd-journald[1406]: Time spent on flushing to /var/log/journal/641e521d2ef6445e838f0671ed846058 is 23.604ms for 962 entries. Nov 3 20:22:46.297093 systemd-journald[1406]: System Journal (/var/log/journal/641e521d2ef6445e838f0671ed846058) is 8M, max 169.5M, 161.5M free. Nov 3 20:22:46.337295 systemd-journald[1406]: Received client request to flush runtime journal. Nov 3 20:22:46.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.297378 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:22:46.300558 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:22:46.302699 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:22:46.307767 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:22:46.311689 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:22:46.313365 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:22:46.314064 systemd-tmpfiles[1447]: ACLs are not supported, ignoring. Nov 3 20:22:46.314074 systemd-tmpfiles[1447]: ACLs are not supported, ignoring. Nov 3 20:22:46.316820 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:22:46.319262 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:22:46.340060 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:22:46.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.350175 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:22:46.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.352000 audit: BPF prog-id=18 op=LOAD Nov 3 20:22:46.352898 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:22:46.354916 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:22:46.372000 audit: BPF prog-id=19 op=LOAD Nov 3 20:22:46.372000 audit: BPF prog-id=20 op=LOAD Nov 3 20:22:46.372000 audit: BPF prog-id=21 op=LOAD Nov 3 20:22:46.373509 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:22:46.375000 audit: BPF prog-id=22 op=LOAD Nov 3 20:22:46.375000 audit: BPF prog-id=23 op=LOAD Nov 3 20:22:46.375000 audit: BPF prog-id=24 op=LOAD Nov 3 20:22:46.378279 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:22:46.381861 systemd-tmpfiles[1463]: ACLs are not supported, ignoring. Nov 3 20:22:46.382217 systemd-tmpfiles[1463]: ACLs are not supported, ignoring. Nov 3 20:22:46.385792 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:22:46.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.401568 systemd-nsresourced[1464]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:22:46.402759 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:22:46.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.408215 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:22:46.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.458201 systemd-resolved[1462]: Positive Trust Anchors: Nov 3 20:22:46.458215 systemd-resolved[1462]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:22:46.458218 systemd-resolved[1462]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:22:46.458257 systemd-resolved[1462]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:22:46.464076 systemd-resolved[1462]: Defaulting to hostname 'linux'. Nov 3 20:22:46.465483 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:22:46.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.466652 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:22:46.794256 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:22:46.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.799139 kernel: kauditd_printk_skb: 133 callbacks suppressed Nov 3 20:22:46.799213 kernel: audit: type=1130 audit(1762201366.795:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.799252 kernel: audit: type=1334 audit(1762201366.795:143): prog-id=8 op=UNLOAD Nov 3 20:22:46.795000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:22:46.795000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:22:46.800277 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:22:46.800355 kernel: audit: type=1334 audit(1762201366.795:144): prog-id=7 op=UNLOAD Nov 3 20:22:46.800375 kernel: audit: type=1334 audit(1762201366.798:145): prog-id=25 op=LOAD Nov 3 20:22:46.798000 audit: BPF prog-id=25 op=LOAD Nov 3 20:22:46.799000 audit: BPF prog-id=26 op=LOAD Nov 3 20:22:46.802885 kernel: audit: type=1334 audit(1762201366.799:146): prog-id=26 op=LOAD Nov 3 20:22:46.837383 systemd-udevd[1481]: Using default interface naming scheme 'v257'. Nov 3 20:22:46.852057 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:22:46.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.855000 audit: BPF prog-id=27 op=LOAD Nov 3 20:22:46.857198 kernel: audit: type=1130 audit(1762201366.853:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.857258 kernel: audit: type=1334 audit(1762201366.855:148): prog-id=27 op=LOAD Nov 3 20:22:46.857443 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:22:46.896622 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:22:46.916008 systemd-networkd[1492]: lo: Link UP Nov 3 20:22:46.916017 systemd-networkd[1492]: lo: Gained carrier Nov 3 20:22:46.917077 systemd-networkd[1492]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:46.917088 systemd-networkd[1492]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:22:46.917209 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:22:46.917979 systemd-networkd[1492]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:46.918015 systemd-networkd[1492]: eth0: Link UP Nov 3 20:22:46.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.918158 systemd-networkd[1492]: eth0: Gained carrier Nov 3 20:22:46.918173 systemd-networkd[1492]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:22:46.918452 systemd[1]: Reached target network.target - Network. Nov 3 20:22:46.922178 kernel: audit: type=1130 audit(1762201366.918:149): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.923551 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:22:46.925895 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:22:46.931005 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:22:46.933186 systemd-networkd[1492]: eth0: DHCPv4 address 10.0.0.79/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:22:46.939621 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:22:46.947544 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:22:46.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.952195 kernel: audit: type=1130 audit(1762201366.948:150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.964832 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:22:46.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.970134 kernel: audit: type=1130 audit(1762201366.966:151): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.014819 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:22:47.045430 systemd[1]: Mounting oem.mount - /oem... Nov 3 20:22:47.058253 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:22:47.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.061143 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1536) Nov 3 20:22:47.063529 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:22:47.063595 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:22:47.066399 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:22:47.066476 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:22:47.067627 systemd[1]: Mounted oem.mount - /oem. Nov 3 20:22:47.068971 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:22:47.070989 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:22:47.072639 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:47.072742 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:47.072791 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:22:47.073844 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:22:47.092135 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:22:47.137139 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:22:47.168177 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:22:47.174183 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:22:47.178942 (sd-merge)[1559]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:22:47.181774 (sd-merge)[1559]: Merged extensions into '/usr'. Nov 3 20:22:47.184812 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:22:47.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.187453 systemd[1]: Starting ensure-sysext.service... Nov 3 20:22:47.189040 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:22:47.206320 systemd-tmpfiles[1562]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:22:47.206354 systemd-tmpfiles[1562]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:22:47.206556 systemd-tmpfiles[1562]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:22:47.207483 systemd-tmpfiles[1562]: ACLs are not supported, ignoring. Nov 3 20:22:47.207526 systemd-tmpfiles[1562]: ACLs are not supported, ignoring. Nov 3 20:22:47.209072 systemd[1]: Reload requested from client PID 1561 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:22:47.209088 systemd[1]: Reloading... Nov 3 20:22:47.212076 systemd-tmpfiles[1562]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:22:47.212090 systemd-tmpfiles[1562]: Skipping /boot Nov 3 20:22:47.218762 systemd-tmpfiles[1562]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:22:47.218776 systemd-tmpfiles[1562]: Skipping /boot Nov 3 20:22:47.256156 zram_generator::config[1595]: No configuration found. Nov 3 20:22:47.418317 systemd[1]: Reloading finished in 208 ms. Nov 3 20:22:47.464000 audit: BPF prog-id=28 op=LOAD Nov 3 20:22:47.464000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:22:47.465000 audit: BPF prog-id=29 op=LOAD Nov 3 20:22:47.465000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:22:47.465000 audit: BPF prog-id=30 op=LOAD Nov 3 20:22:47.465000 audit: BPF prog-id=31 op=LOAD Nov 3 20:22:47.465000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:22:47.465000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:22:47.465000 audit: BPF prog-id=32 op=LOAD Nov 3 20:22:47.465000 audit: BPF prog-id=33 op=LOAD Nov 3 20:22:47.465000 audit: BPF prog-id=25 op=UNLOAD Nov 3 20:22:47.465000 audit: BPF prog-id=26 op=UNLOAD Nov 3 20:22:47.466000 audit: BPF prog-id=34 op=LOAD Nov 3 20:22:47.466000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:22:47.466000 audit: BPF prog-id=35 op=LOAD Nov 3 20:22:47.466000 audit: BPF prog-id=36 op=LOAD Nov 3 20:22:47.466000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:22:47.466000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:22:47.467000 audit: BPF prog-id=37 op=LOAD Nov 3 20:22:47.467000 audit: BPF prog-id=27 op=UNLOAD Nov 3 20:22:47.468000 audit: BPF prog-id=38 op=LOAD Nov 3 20:22:47.468000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:22:47.468000 audit: BPF prog-id=39 op=LOAD Nov 3 20:22:47.468000 audit: BPF prog-id=40 op=LOAD Nov 3 20:22:47.468000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:22:47.468000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:22:47.471289 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:22:47.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.480573 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:22:47.482720 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:22:47.483940 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:22:47.491694 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:22:47.494418 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:22:47.498529 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:22:47.499683 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:47.499918 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:47.502419 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:22:47.503587 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:47.505698 augenrules[1643]: /sbin/augenrules: No change Nov 3 20:22:47.506380 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:22:47.507579 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:22:47.508754 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:22:47.511768 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:22:47.511918 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:22:47.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.514681 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:22:47.514871 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:22:47.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.516704 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:22:47.516910 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:22:47.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.521768 augenrules[1665]: No rules Nov 3 20:22:47.524060 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:22:47.524481 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:22:47.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.527000 audit[1662]: SYSTEM_BOOT pid=1662 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.527642 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:22:47.529384 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:22:47.531653 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:22:47.540387 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:22:47.541464 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:47.541677 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:47.541784 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:47.541877 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:22:47.543200 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:22:47.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.545028 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:22:47.545273 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:22:47.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.547054 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:22:47.547240 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:22:47.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.548902 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:22:47.549131 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:22:47.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.555529 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:22:47.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.562374 systemd[1]: Finished ensure-sysext.service. Nov 3 20:22:47.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.563763 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:22:47.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.569296 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:22:47.570397 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:22:47.571454 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:22:47.575500 ldconfig[1655]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:22:47.577287 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:22:47.579467 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:22:47.584000 audit: BPF prog-id=41 op=LOAD Nov 3 20:22:47.582238 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:22:47.583293 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:22:47.583401 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:22:47.583435 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:22:47.583472 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:22:47.585371 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:22:47.586413 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:22:47.587332 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:22:47.589535 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:22:47.589679 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:22:47.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.591481 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:22:47.591938 augenrules[1684]: /sbin/augenrules: No change Nov 3 20:22:47.592549 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:22:47.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.593827 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:22:47.593966 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:22:47.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.595441 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:22:47.595583 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:22:47.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.597479 augenrules[1704]: No rules Nov 3 20:22:47.598704 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:22:47.600158 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:22:47.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.602594 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:22:47.602658 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:22:47.612036 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:22:47.630100 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:22:47.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.645446 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:22:46.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.487943 systemd-journald[1406]: Time jumped backwards, rotating. Nov 3 20:22:46.479437 systemd-resolved[1462]: Clock change detected. Flushing caches. Nov 3 20:22:46.479518 systemd-timesyncd[1695]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:22:46.479562 systemd-timesyncd[1695]: Initial clock synchronization to Mon 2025-11-03 20:22:46.479386 UTC. Nov 3 20:22:46.479684 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:22:46.481447 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:22:46.482786 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:22:46.484012 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:22:46.485344 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:22:46.485373 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:22:46.486356 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:22:46.487528 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:22:46.488624 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:22:46.489846 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:22:46.491309 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:22:46.493484 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:22:46.498147 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:22:46.499509 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:22:46.501033 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:22:46.508618 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:22:46.509928 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:22:46.511520 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:22:46.512660 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:22:46.513618 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:22:46.514583 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:22:46.514617 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:22:46.515508 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:22:46.517454 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:22:46.519295 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:22:46.521306 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:22:46.523298 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:22:46.524360 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:22:46.526892 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:22:46.528952 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:22:46.530819 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:22:46.531329 jq[1726]: false Nov 3 20:22:46.533000 audit: BPF prog-id=42 op=LOAD Nov 3 20:22:46.533000 audit: BPF prog-id=43 op=LOAD Nov 3 20:22:46.533000 audit: BPF prog-id=44 op=LOAD Nov 3 20:22:46.535974 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:22:46.537229 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:22:46.537661 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:22:46.538235 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:22:46.539694 extend-filesystems[1727]: Found /dev/vda6 Nov 3 20:22:46.541345 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:22:46.544347 extend-filesystems[1727]: Found /dev/vda9 Nov 3 20:22:46.545829 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:22:46.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.547352 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:22:46.547525 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:22:46.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.547859 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:22:46.548033 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:22:46.548907 extend-filesystems[1727]: Checking size of /dev/vda9 Nov 3 20:22:46.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.551256 jq[1739]: true Nov 3 20:22:46.552276 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:22:46.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.552500 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:22:46.569584 extend-filesystems[1727]: Old size kept for /dev/vda9 Nov 3 20:22:46.571912 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:22:46.576156 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:22:46.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.581441 jq[1752]: true Nov 3 20:22:46.603218 dbus-daemon[1724]: [system] SELinux support is enabled Nov 3 20:22:46.603435 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:22:46.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.609180 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:22:46.609202 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:22:46.610579 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:22:46.610599 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:22:46.618654 bash[1789]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:22:46.621029 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:22:46.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.626647 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:22:46.627149 systemd-logind[1735]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:22:46.628879 systemd-logind[1735]: New seat seat0. Nov 3 20:22:46.630162 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:22:46.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.632716 update_engine[1736]: I20251103 20:22:46.631937 1736 main.cc:92] Flatcar Update Engine starting Nov 3 20:22:46.635057 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:22:46.635931 update_engine[1736]: I20251103 20:22:46.635891 1736 update_check_scheduler.cc:74] Next update check in 2m55s Nov 3 20:22:46.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.636630 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:22:46.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.640008 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:22:46.641910 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:22:46.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.658453 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:22:46.658702 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:22:46.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.661978 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:22:46.678698 locksmithd[1797]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:22:46.680268 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:22:46.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.683009 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:22:46.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.685067 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:22:46.686357 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:22:46.711905 containerd[1762]: time="2025-11-03T20:22:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:22:46.712567 containerd[1762]: time="2025-11-03T20:22:46.712513238Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:22:46.721799 containerd[1762]: time="2025-11-03T20:22:46.721752958Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.92µs" Nov 3 20:22:46.721917 containerd[1762]: time="2025-11-03T20:22:46.721898638Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:22:46.721967 containerd[1762]: time="2025-11-03T20:22:46.721945958Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:22:46.721989 containerd[1762]: time="2025-11-03T20:22:46.721968398Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:22:46.722183 containerd[1762]: time="2025-11-03T20:22:46.722154838Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:22:46.722221 containerd[1762]: time="2025-11-03T20:22:46.722184918Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:22:46.722330 containerd[1762]: time="2025-11-03T20:22:46.722305158Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:22:46.722359 containerd[1762]: time="2025-11-03T20:22:46.722324998Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:22:46.722632 containerd[1762]: time="2025-11-03T20:22:46.722590398Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:22:46.722632 containerd[1762]: time="2025-11-03T20:22:46.722614158Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:22:46.722710 containerd[1762]: time="2025-11-03T20:22:46.722641198Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:22:46.722710 containerd[1762]: time="2025-11-03T20:22:46.722655758Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:22:46.723118 containerd[1762]: time="2025-11-03T20:22:46.722997478Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:22:46.723118 containerd[1762]: time="2025-11-03T20:22:46.723022078Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:22:46.723181 containerd[1762]: time="2025-11-03T20:22:46.723159678Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:22:46.723406 containerd[1762]: time="2025-11-03T20:22:46.723364718Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:22:46.723432 containerd[1762]: time="2025-11-03T20:22:46.723403598Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:22:46.723432 containerd[1762]: time="2025-11-03T20:22:46.723415998Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:22:46.723479 containerd[1762]: time="2025-11-03T20:22:46.723452278Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:22:46.723727 containerd[1762]: time="2025-11-03T20:22:46.723711638Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:22:46.723785 containerd[1762]: time="2025-11-03T20:22:46.723770678Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:22:46.724219 containerd[1762]: time="2025-11-03T20:22:46.724198558Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:22:46.724254 containerd[1762]: time="2025-11-03T20:22:46.724237118Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:22:46.724394 containerd[1762]: time="2025-11-03T20:22:46.724373798Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:22:46.724418 containerd[1762]: time="2025-11-03T20:22:46.724393678Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:22:46.724418 containerd[1762]: time="2025-11-03T20:22:46.724408398Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:22:46.724449 containerd[1762]: time="2025-11-03T20:22:46.724419718Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:22:46.724449 containerd[1762]: time="2025-11-03T20:22:46.724436358Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:22:46.724449 containerd[1762]: time="2025-11-03T20:22:46.724446718Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:22:46.724498 containerd[1762]: time="2025-11-03T20:22:46.724458198Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:22:46.724498 containerd[1762]: time="2025-11-03T20:22:46.724469998Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:22:46.724498 containerd[1762]: time="2025-11-03T20:22:46.724478998Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:22:46.724498 containerd[1762]: time="2025-11-03T20:22:46.724488398Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:22:46.724498 containerd[1762]: time="2025-11-03T20:22:46.724497958Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:22:46.724570 containerd[1762]: time="2025-11-03T20:22:46.724508958Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:22:46.724587 containerd[1762]: time="2025-11-03T20:22:46.724574718Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:22:46.724604 containerd[1762]: time="2025-11-03T20:22:46.724591158Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:22:46.724620 containerd[1762]: time="2025-11-03T20:22:46.724604358Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:22:46.724620 containerd[1762]: time="2025-11-03T20:22:46.724614638Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:22:46.724658 containerd[1762]: time="2025-11-03T20:22:46.724624358Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:22:46.724658 containerd[1762]: time="2025-11-03T20:22:46.724633438Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:22:46.724658 containerd[1762]: time="2025-11-03T20:22:46.724643878Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:22:46.724658 containerd[1762]: time="2025-11-03T20:22:46.724657118Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:22:46.724721 containerd[1762]: time="2025-11-03T20:22:46.724668078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:22:46.724721 containerd[1762]: time="2025-11-03T20:22:46.724678878Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:22:46.724721 containerd[1762]: time="2025-11-03T20:22:46.724687998Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:22:46.724721 containerd[1762]: time="2025-11-03T20:22:46.724708678Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:22:46.724804 containerd[1762]: time="2025-11-03T20:22:46.724764278Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:22:46.724804 containerd[1762]: time="2025-11-03T20:22:46.724780318Z" level=info msg="Start snapshots syncer" Nov 3 20:22:46.724843 containerd[1762]: time="2025-11-03T20:22:46.724810318Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:22:46.725074 containerd[1762]: time="2025-11-03T20:22:46.725020398Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725078438Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725141638Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725210638Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725230358Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725239878Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725249518Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725259798Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725275438Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725287118Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:22:46.725303 containerd[1762]: time="2025-11-03T20:22:46.725300478Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725310518Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725335038Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725346398Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725354398Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725362958Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725371998Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725381238Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725390878Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725402398Z" level=info msg="runtime interface created" Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725407558Z" level=info msg="created NRI interface" Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725415598Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725425438Z" level=info msg="Connect containerd service" Nov 3 20:22:46.725456 containerd[1762]: time="2025-11-03T20:22:46.725450878Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:22:46.726116 containerd[1762]: time="2025-11-03T20:22:46.726088958Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:22:46.791511 containerd[1762]: time="2025-11-03T20:22:46.791352318Z" level=info msg="Start subscribing containerd event" Nov 3 20:22:46.791511 containerd[1762]: time="2025-11-03T20:22:46.791431158Z" level=info msg="Start recovering state" Nov 3 20:22:46.791616 containerd[1762]: time="2025-11-03T20:22:46.791518838Z" level=info msg="Start event monitor" Nov 3 20:22:46.791616 containerd[1762]: time="2025-11-03T20:22:46.791531478Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:22:46.791616 containerd[1762]: time="2025-11-03T20:22:46.791541678Z" level=info msg="Start streaming server" Nov 3 20:22:46.791616 containerd[1762]: time="2025-11-03T20:22:46.791550838Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:22:46.791616 containerd[1762]: time="2025-11-03T20:22:46.791558198Z" level=info msg="runtime interface starting up..." Nov 3 20:22:46.791616 containerd[1762]: time="2025-11-03T20:22:46.791563678Z" level=info msg="starting plugins..." Nov 3 20:22:46.791616 containerd[1762]: time="2025-11-03T20:22:46.791576918Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:22:46.791721 containerd[1762]: time="2025-11-03T20:22:46.791678718Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:22:46.791751 containerd[1762]: time="2025-11-03T20:22:46.791724798Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:22:46.793277 containerd[1762]: time="2025-11-03T20:22:46.791809398Z" level=info msg="containerd successfully booted in 0.080311s" Nov 3 20:22:46.792434 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:22:46.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.883860 systemd-networkd[1492]: eth0: Gained IPv6LL Nov 3 20:22:46.886069 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:22:46.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.887840 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:22:46.890296 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:22:46.892325 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:22:46.928756 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:22:46.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.930420 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:22:46.930696 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:22:46.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:46.932525 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:22:46.932808 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:22:46.934043 systemd[1]: Startup finished in 1.391s (kernel) + 2.784s (initrd) + 2.369s (userspace) = 6.545s. Nov 3 20:22:47.296000 audit[1812]: USER_ACCT pid=1812 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 3 20:22:47.296000 audit[1813]: USER_ACCT pid=1813 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 3 20:22:47.296000 audit[1812]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffcee7d980 a2=3 a3=0 items=0 ppid=1 pid=1812 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:47.296000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 3 20:22:47.296000 audit[1813]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffe7c12e70 a2=3 a3=0 items=0 ppid=1 pid=1813 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=2 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:47.296000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 3 20:22:47.297561 login[1812]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:47.299516 login[1813]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:47.305416 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:22:47.306375 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:22:47.312722 systemd-logind[1735]: New session 1 of user core. Nov 3 20:22:47.316922 systemd-logind[1735]: New session 2 of user core. Nov 3 20:22:47.327768 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:22:47.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.330214 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:22:47.348000 audit[1851]: USER_ACCT pid=1851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.348000 audit[1851]: CRED_ACQ pid=1851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:22:47.349489 (systemd)[1851]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:22:47.351632 systemd-logind[1735]: New session c1 of user core. Nov 3 20:22:47.352000 audit[1851]: USER_START pid=1851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.449786 systemd[1851]: Queued start job for default target default.target. Nov 3 20:22:47.465580 systemd[1851]: Created slice app.slice - User Application Slice. Nov 3 20:22:47.465613 systemd[1851]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:22:47.465625 systemd[1851]: Reached target paths.target - Paths. Nov 3 20:22:47.465662 systemd[1851]: Reached target timers.target - Timers. Nov 3 20:22:47.466819 systemd[1851]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:22:47.467598 systemd[1851]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:22:47.476268 systemd[1851]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:22:47.476330 systemd[1851]: Reached target sockets.target - Sockets. Nov 3 20:22:47.476906 systemd[1851]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:22:47.477047 systemd[1851]: Reached target basic.target - Basic System. Nov 3 20:22:47.477098 systemd[1851]: Reached target default.target - Main User Target. Nov 3 20:22:47.477127 systemd[1851]: Startup finished in 120ms. Nov 3 20:22:47.477222 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:22:47.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:47.484904 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:22:47.485532 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:22:47.488000 audit[1812]: USER_START pid=1812 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 3 20:22:47.488000 audit[1813]: USER_START pid=1813 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 3 20:22:47.489000 audit[1812]: CRED_ACQ pid=1812 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 3 20:22:47.489000 audit[1813]: CRED_ACQ pid=1813 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 3 20:22:53.170976 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:22:53.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.79:22-10.0.0.1:43430 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.172257 systemd[1]: Started sshd@0-10.0.0.79:22-10.0.0.1:43430.service - OpenSSH per-connection server daemon (10.0.0.1:43430). Nov 3 20:22:53.173074 kernel: kauditd_printk_skb: 107 callbacks suppressed Nov 3 20:22:53.173105 kernel: audit: type=1130 audit(1762201373.171:255): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.79:22-10.0.0.1:43430 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.254000 audit[1883]: USER_ACCT pid=1883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.255852 sshd[1883]: Accepted publickey for core from 10.0.0.1 port 43430 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:53.258249 sshd-session[1883]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:53.257000 audit[1883]: CRED_ACQ pid=1883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.262608 kernel: audit: type=1101 audit(1762201373.254:256): pid=1883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.262657 kernel: audit: type=1103 audit(1762201373.257:257): pid=1883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.264613 kernel: audit: type=1006 audit(1762201373.257:258): pid=1883 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=3 res=1 Nov 3 20:22:53.257000 audit[1883]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffecf6a6d0 a2=3 a3=0 items=0 ppid=1 pid=1883 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.266552 systemd-logind[1735]: New session 3 of user core. Nov 3 20:22:53.268302 kernel: audit: type=1300 audit(1762201373.257:258): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffecf6a6d0 a2=3 a3=0 items=0 ppid=1 pid=1883 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.257000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.269539 kernel: audit: type=1327 audit(1762201373.257:258): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.276000 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:22:53.277000 audit[1883]: USER_START pid=1883 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.281000 audit[1886]: CRED_ACQ pid=1886 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.285991 kernel: audit: type=1105 audit(1762201373.277:259): pid=1883 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.286032 kernel: audit: type=1103 audit(1762201373.281:260): pid=1886 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.288341 systemd[1]: Started sshd@1-10.0.0.79:22-10.0.0.1:43446.service - OpenSSH per-connection server daemon (10.0.0.1:43446). Nov 3 20:22:53.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.79:22-10.0.0.1:43446 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.300766 kernel: audit: type=1130 audit(1762201373.287:261): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.79:22-10.0.0.1:43446 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.343000 audit[1889]: USER_ACCT pid=1889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.344662 sshd[1889]: Accepted publickey for core from 10.0.0.1 port 43446 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:53.347000 audit[1889]: CRED_ACQ pid=1889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.347000 audit[1889]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff1fe1b40 a2=3 a3=0 items=0 ppid=1 pid=1889 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.347000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.348694 sshd-session[1889]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:53.348888 kernel: audit: type=1101 audit(1762201373.343:262): pid=1889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.352584 systemd-logind[1735]: New session 4 of user core. Nov 3 20:22:53.361909 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:22:53.363000 audit[1889]: USER_START pid=1889 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.364000 audit[1892]: CRED_ACQ pid=1892 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.372139 sshd[1892]: Connection closed by 10.0.0.1 port 43446 Nov 3 20:22:53.372529 sshd-session[1889]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:53.372000 audit[1889]: USER_END pid=1889 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.372000 audit[1889]: CRED_DISP pid=1889 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.392635 systemd[1]: sshd@1-10.0.0.79:22-10.0.0.1:43446.service: Deactivated successfully. Nov 3 20:22:53.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.79:22-10.0.0.1:43446 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.396143 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:22:53.397816 systemd-logind[1735]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:22:53.399387 systemd[1]: Started sshd@2-10.0.0.79:22-10.0.0.1:43450.service - OpenSSH per-connection server daemon (10.0.0.1:43450). Nov 3 20:22:53.400078 systemd-logind[1735]: Removed session 4. Nov 3 20:22:53.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.79:22-10.0.0.1:43450 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.451000 audit[1898]: USER_ACCT pid=1898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.452886 sshd[1898]: Accepted publickey for core from 10.0.0.1 port 43450 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:53.453000 audit[1898]: CRED_ACQ pid=1898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.453000 audit[1898]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd158f20 a2=3 a3=0 items=0 ppid=1 pid=1898 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.453000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.454310 sshd-session[1898]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:53.458538 systemd-logind[1735]: New session 5 of user core. Nov 3 20:22:53.472062 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:22:53.473000 audit[1898]: USER_START pid=1898 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.474000 audit[1901]: CRED_ACQ pid=1901 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.478894 sshd[1901]: Connection closed by 10.0.0.1 port 43450 Nov 3 20:22:53.479130 sshd-session[1898]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:53.479000 audit[1898]: USER_END pid=1898 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.479000 audit[1898]: CRED_DISP pid=1898 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.488490 systemd[1]: sshd@2-10.0.0.79:22-10.0.0.1:43450.service: Deactivated successfully. Nov 3 20:22:53.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.79:22-10.0.0.1:43450 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.491000 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:22:53.491691 systemd-logind[1735]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:22:53.493790 systemd[1]: Started sshd@3-10.0.0.79:22-10.0.0.1:43464.service - OpenSSH per-connection server daemon (10.0.0.1:43464). Nov 3 20:22:53.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.79:22-10.0.0.1:43464 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.494566 systemd-logind[1735]: Removed session 5. Nov 3 20:22:53.555000 audit[1907]: USER_ACCT pid=1907 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.556685 sshd[1907]: Accepted publickey for core from 10.0.0.1 port 43464 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:53.556000 audit[1907]: CRED_ACQ pid=1907 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.556000 audit[1907]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc44c8850 a2=3 a3=0 items=0 ppid=1 pid=1907 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.556000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.557910 sshd-session[1907]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:53.561986 systemd-logind[1735]: New session 6 of user core. Nov 3 20:22:53.570915 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:22:53.572000 audit[1907]: USER_START pid=1907 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.573000 audit[1911]: CRED_ACQ pid=1911 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.580599 sshd[1911]: Connection closed by 10.0.0.1 port 43464 Nov 3 20:22:53.581000 sshd-session[1907]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:53.581000 audit[1907]: USER_END pid=1907 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.581000 audit[1907]: CRED_DISP pid=1907 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.597110 systemd[1]: sshd@3-10.0.0.79:22-10.0.0.1:43464.service: Deactivated successfully. Nov 3 20:22:53.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.79:22-10.0.0.1:43464 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.598620 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:22:53.601312 systemd-logind[1735]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:22:53.603544 systemd[1]: Started sshd@4-10.0.0.79:22-10.0.0.1:43468.service - OpenSSH per-connection server daemon (10.0.0.1:43468). Nov 3 20:22:53.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.79:22-10.0.0.1:43468 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.604267 systemd-logind[1735]: Removed session 6. Nov 3 20:22:53.673000 audit[1917]: USER_ACCT pid=1917 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.674453 sshd[1917]: Accepted publickey for core from 10.0.0.1 port 43468 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:53.674000 audit[1917]: CRED_ACQ pid=1917 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.674000 audit[1917]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe3a52ab0 a2=3 a3=0 items=0 ppid=1 pid=1917 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.674000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.675625 sshd-session[1917]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:53.679811 systemd-logind[1735]: New session 7 of user core. Nov 3 20:22:53.687868 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:22:53.688000 audit[1917]: USER_START pid=1917 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.689000 audit[1920]: CRED_ACQ pid=1920 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.703000 audit[1921]: USER_ACCT pid=1921 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.704707 sudo[1921]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:22:53.704000 audit[1921]: CRED_REFR pid=1921 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.705015 sudo[1921]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:22:53.706000 audit[1921]: USER_START pid=1921 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.707000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:22:53.720000 audit[1724]: USER_MAC_STATUS pid=1724 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:22:53.707000 audit[1922]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffcdd804e0 a2=1 a3=0 items=0 ppid=1921 pid=1922 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.707000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:22:53.721000 audit[1921]: USER_END pid=1921 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.721000 audit[1921]: CRED_DISP pid=1921 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.721972 sudo[1921]: pam_unix(sudo:session): session closed for user root Nov 3 20:22:53.723455 sshd[1920]: Connection closed by 10.0.0.1 port 43468 Nov 3 20:22:53.723788 sshd-session[1917]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:53.725000 audit[1917]: USER_END pid=1917 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.725000 audit[1917]: CRED_DISP pid=1917 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.737857 systemd[1]: sshd@4-10.0.0.79:22-10.0.0.1:43468.service: Deactivated successfully. Nov 3 20:22:53.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.79:22-10.0.0.1:43468 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.739255 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:22:53.741481 systemd-logind[1735]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:22:53.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.79:22-10.0.0.1:43472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.743571 systemd[1]: Started sshd@5-10.0.0.79:22-10.0.0.1:43472.service - OpenSSH per-connection server daemon (10.0.0.1:43472). Nov 3 20:22:53.744235 systemd-logind[1735]: Removed session 7. Nov 3 20:22:53.807000 audit[1927]: USER_ACCT pid=1927 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.808489 sshd[1927]: Accepted publickey for core from 10.0.0.1 port 43472 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:53.808000 audit[1927]: CRED_ACQ pid=1927 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.808000 audit[1927]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffbcf1f80 a2=3 a3=0 items=0 ppid=1 pid=1927 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.808000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.810070 sshd-session[1927]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:53.813840 systemd-logind[1735]: New session 8 of user core. Nov 3 20:22:53.835698 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:22:53.837000 audit[1927]: USER_START pid=1927 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.839000 audit[1931]: CRED_ACQ pid=1931 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.845000 audit[1933]: USER_ACCT pid=1933 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.846826 sudo[1933]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:22:53.846000 audit[1933]: CRED_REFR pid=1933 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.847087 sudo[1933]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:22:53.847000 audit[1933]: USER_START pid=1933 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.849713 sudo[1933]: pam_unix(sudo:session): session closed for user root Nov 3 20:22:53.849000 audit[1933]: USER_END pid=1933 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.849000 audit[1933]: CRED_DISP pid=1933 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.853000 audit[1932]: USER_ACCT pid=1932 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.854709 sudo[1932]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:22:53.854000 audit[1932]: CRED_REFR pid=1932 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.854989 sudo[1932]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:22:53.856000 audit[1932]: USER_START pid=1932 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.862566 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:22:53.898091 augenrules[1936]: /sbin/augenrules: No change Nov 3 20:22:53.902922 augenrules[1951]: No rules Nov 3 20:22:53.904003 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:22:53.904211 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:22:53.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.905017 sudo[1932]: pam_unix(sudo:session): session closed for user root Nov 3 20:22:53.904000 audit[1932]: USER_END pid=1932 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.904000 audit[1932]: CRED_DISP pid=1932 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.906676 sshd[1931]: Connection closed by 10.0.0.1 port 43472 Nov 3 20:22:53.906612 sshd-session[1927]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:53.906000 audit[1927]: USER_END pid=1927 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.906000 audit[1927]: CRED_DISP pid=1927 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.916520 systemd[1]: sshd@5-10.0.0.79:22-10.0.0.1:43472.service: Deactivated successfully. Nov 3 20:22:53.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.79:22-10.0.0.1:43472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.918986 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:22:53.919570 systemd-logind[1735]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:22:53.921693 systemd[1]: Started sshd@6-10.0.0.79:22-10.0.0.1:43482.service - OpenSSH per-connection server daemon (10.0.0.1:43482). Nov 3 20:22:53.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.79:22-10.0.0.1:43482 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:53.922313 systemd-logind[1735]: Removed session 8. Nov 3 20:22:53.978000 audit[1960]: USER_ACCT pid=1960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.979190 sshd[1960]: Accepted publickey for core from 10.0.0.1 port 43482 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:22:53.981000 audit[1960]: CRED_ACQ pid=1960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:53.981000 audit[1960]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd03bf530 a2=3 a3=0 items=0 ppid=1 pid=1960 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:22:53.981000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:22:53.982117 sshd-session[1960]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:22:53.985638 systemd-logind[1735]: New session 9 of user core. Nov 3 20:22:54.001989 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:22:54.003000 audit[1960]: USER_START pid=1960 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:54.005000 audit[1963]: CRED_ACQ pid=1963 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:54.008638 sshd[1963]: Connection closed by 10.0.0.1 port 43482 Nov 3 20:22:54.009162 sshd-session[1960]: pam_unix(sshd:session): session closed for user core Nov 3 20:22:54.009000 audit[1960]: USER_END pid=1960 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:54.009000 audit[1960]: CRED_DISP pid=1960 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:22:54.012316 systemd[1]: sshd@6-10.0.0.79:22-10.0.0.1:43482.service: Deactivated successfully. Nov 3 20:22:54.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.79:22-10.0.0.1:43482 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:22:54.014991 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:22:54.015667 systemd-logind[1735]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:22:54.016614 systemd-logind[1735]: Removed session 9.