Nov 3 20:33:20.269192 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:33:20.269224 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:33:20.269233 kernel: KASLR enabled Nov 3 20:33:20.269239 kernel: efi: EFI v2.7 by EDK II Nov 3 20:33:20.269245 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:33:20.269251 kernel: random: crng init done Nov 3 20:33:20.269258 kernel: secureboot: Secure boot disabled Nov 3 20:33:20.269264 kernel: ACPI: Early table checksum verification disabled Nov 3 20:33:20.269272 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:33:20.269278 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:33:20.269284 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269290 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269296 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269302 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269311 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269318 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269324 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269331 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269337 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:33:20.269343 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:33:20.269350 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:33:20.269357 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:33:20.269364 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:33:20.269371 kernel: Zone ranges: Nov 3 20:33:20.269377 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:33:20.269383 kernel: DMA32 empty Nov 3 20:33:20.269390 kernel: Normal empty Nov 3 20:33:20.269396 kernel: Device empty Nov 3 20:33:20.269402 kernel: Movable zone start for each node Nov 3 20:33:20.269409 kernel: Early memory node ranges Nov 3 20:33:20.269415 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:33:20.269421 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:33:20.269428 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:33:20.269434 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:33:20.269442 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:33:20.269448 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:33:20.269454 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:33:20.269461 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:33:20.269467 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:33:20.269473 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:33:20.269483 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:33:20.269490 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:33:20.269497 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:33:20.269503 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:33:20.269510 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:33:20.269517 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:33:20.269524 kernel: psci: probing for conduit method from ACPI. Nov 3 20:33:20.269530 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:33:20.269538 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:33:20.269545 kernel: psci: Trusted OS migration not required Nov 3 20:33:20.269552 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:33:20.269559 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:33:20.269565 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:33:20.269572 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:33:20.269579 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:33:20.269586 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:33:20.269593 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:33:20.269599 kernel: CPU features: detected: Spectre-v4 Nov 3 20:33:20.269606 kernel: CPU features: detected: Spectre-BHB Nov 3 20:33:20.269614 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:33:20.269620 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:33:20.269627 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:33:20.269634 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:33:20.269641 kernel: alternatives: applying boot alternatives Nov 3 20:33:20.269648 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:33:20.269656 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:33:20.269662 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:33:20.269669 kernel: Fallback order for Node 0: 0 Nov 3 20:33:20.269676 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:33:20.269684 kernel: Policy zone: DMA Nov 3 20:33:20.269691 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:33:20.269698 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:33:20.269704 kernel: software IO TLB: area num 4. Nov 3 20:33:20.269711 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:33:20.269718 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:33:20.269725 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:33:20.269731 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:33:20.269739 kernel: rcu: RCU event tracing is enabled. Nov 3 20:33:20.269746 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:33:20.269753 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:33:20.269761 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:33:20.269767 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:33:20.269774 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:33:20.269781 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:33:20.269788 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:33:20.269843 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:33:20.269852 kernel: GICv3: 256 SPIs implemented Nov 3 20:33:20.269859 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:33:20.269866 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:33:20.269873 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:33:20.269880 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:33:20.269888 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:33:20.269895 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:33:20.269902 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:33:20.269909 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:33:20.269916 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:33:20.269923 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:33:20.269930 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:33:20.269937 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:33:20.269943 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:33:20.269951 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:33:20.269957 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:33:20.269966 kernel: arm-pv: using stolen time PV Nov 3 20:33:20.269973 kernel: Console: colour dummy device 80x25 Nov 3 20:33:20.269980 kernel: ACPI: Core revision 20240827 Nov 3 20:33:20.269987 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:33:20.269995 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:33:20.270002 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:33:20.270009 kernel: landlock: Up and running. Nov 3 20:33:20.270016 kernel: SELinux: Initializing. Nov 3 20:33:20.270024 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:33:20.270031 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:33:20.270038 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:33:20.270046 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:33:20.270053 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:33:20.270060 kernel: Remapping and enabling EFI services. Nov 3 20:33:20.270067 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:33:20.270076 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:33:20.270087 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:33:20.270096 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:33:20.270103 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:33:20.270111 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:33:20.270118 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:33:20.270126 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:33:20.270135 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:33:20.270142 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:33:20.270149 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:33:20.270157 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:33:20.270165 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:33:20.270178 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:33:20.270186 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:33:20.270194 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:33:20.270202 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:33:20.270209 kernel: SMP: Total of 4 processors activated. Nov 3 20:33:20.270222 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:33:20.270230 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:33:20.270237 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:33:20.270245 kernel: CPU features: detected: Common not Private translations Nov 3 20:33:20.270254 kernel: CPU features: detected: CRC32 instructions Nov 3 20:33:20.270262 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:33:20.270269 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:33:20.270277 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:33:20.270284 kernel: CPU features: detected: Privileged Access Never Nov 3 20:33:20.270291 kernel: CPU features: detected: RAS Extension Support Nov 3 20:33:20.270299 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:33:20.270306 kernel: alternatives: applying system-wide alternatives Nov 3 20:33:20.270315 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:33:20.270323 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:33:20.270331 kernel: devtmpfs: initialized Nov 3 20:33:20.270339 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:33:20.270346 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:33:20.270354 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:33:20.270361 kernel: 0 pages in range for non-PLT usage Nov 3 20:33:20.270369 kernel: 515232 pages in range for PLT usage Nov 3 20:33:20.270377 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:33:20.270384 kernel: SMBIOS 3.0.0 present. Nov 3 20:33:20.270391 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:33:20.270399 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:33:20.270406 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:33:20.270414 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:33:20.270423 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:33:20.270430 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:33:20.270438 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:33:20.270445 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:33:20.270453 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:33:20.270460 kernel: cpuidle: using governor menu Nov 3 20:33:20.270467 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:33:20.270476 kernel: ASID allocator initialised with 32768 entries Nov 3 20:33:20.270483 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:33:20.270491 kernel: Serial: AMBA PL011 UART driver Nov 3 20:33:20.270499 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:33:20.270507 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:33:20.270514 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:33:20.270522 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:33:20.270529 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:33:20.270538 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:33:20.270545 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:33:20.270553 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:33:20.270561 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:33:20.270568 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:33:20.270576 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:33:20.270584 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:33:20.270594 kernel: ACPI: Interpreter enabled Nov 3 20:33:20.270601 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:33:20.270609 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:33:20.270616 kernel: ACPI: CPU0 has been hot-added Nov 3 20:33:20.270624 kernel: ACPI: CPU1 has been hot-added Nov 3 20:33:20.270631 kernel: ACPI: CPU2 has been hot-added Nov 3 20:33:20.270639 kernel: ACPI: CPU3 has been hot-added Nov 3 20:33:20.270647 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:33:20.270656 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:33:20.270664 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:33:20.270895 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:33:20.271029 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:33:20.271112 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:33:20.271195 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:33:20.271290 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:33:20.271301 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:33:20.271309 kernel: PCI host bridge to bus 0000:00 Nov 3 20:33:20.271395 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:33:20.271466 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:33:20.271541 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:33:20.271611 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:33:20.271705 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:33:20.271793 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:33:20.271895 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:33:20.271976 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:33:20.272056 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:33:20.272136 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:33:20.272225 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:33:20.272309 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:33:20.272382 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:33:20.272453 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:33:20.272526 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:33:20.272535 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:33:20.272543 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:33:20.272551 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:33:20.272558 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:33:20.272566 kernel: iommu: Default domain type: Translated Nov 3 20:33:20.272575 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:33:20.272582 kernel: efivars: Registered efivars operations Nov 3 20:33:20.272590 kernel: vgaarb: loaded Nov 3 20:33:20.272597 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:33:20.272605 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:33:20.272612 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:33:20.272620 kernel: pnp: PnP ACPI init Nov 3 20:33:20.272707 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:33:20.272718 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:33:20.272726 kernel: NET: Registered PF_INET protocol family Nov 3 20:33:20.272734 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:33:20.272741 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:33:20.272749 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:33:20.272757 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:33:20.272767 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:33:20.272774 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:33:20.272782 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:33:20.272789 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:33:20.272807 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:33:20.272815 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:33:20.272823 kernel: kvm [1]: HYP mode not available Nov 3 20:33:20.272833 kernel: Initialise system trusted keyrings Nov 3 20:33:20.272840 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:33:20.272848 kernel: Key type asymmetric registered Nov 3 20:33:20.272855 kernel: Asymmetric key parser 'x509' registered Nov 3 20:33:20.272862 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:33:20.272870 kernel: io scheduler mq-deadline registered Nov 3 20:33:20.272878 kernel: io scheduler kyber registered Nov 3 20:33:20.272886 kernel: io scheduler bfq registered Nov 3 20:33:20.272894 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:33:20.272902 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:33:20.272910 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:33:20.272997 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:33:20.273008 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:33:20.273015 kernel: thunder_xcv, ver 1.0 Nov 3 20:33:20.273025 kernel: thunder_bgx, ver 1.0 Nov 3 20:33:20.273032 kernel: nicpf, ver 1.0 Nov 3 20:33:20.273040 kernel: nicvf, ver 1.0 Nov 3 20:33:20.273132 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:33:20.273208 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:33:19 UTC (1762201999) Nov 3 20:33:20.273226 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:33:20.273234 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:33:20.273244 kernel: watchdog: NMI not fully supported Nov 3 20:33:20.273251 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:33:20.273259 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:33:20.273266 kernel: Segment Routing with IPv6 Nov 3 20:33:20.273274 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:33:20.273281 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:33:20.273288 kernel: Key type dns_resolver registered Nov 3 20:33:20.273297 kernel: registered taskstats version 1 Nov 3 20:33:20.273304 kernel: Loading compiled-in X.509 certificates Nov 3 20:33:20.273312 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:33:20.273319 kernel: Demotion targets for Node 0: null Nov 3 20:33:20.273327 kernel: Key type .fscrypt registered Nov 3 20:33:20.273334 kernel: Key type fscrypt-provisioning registered Nov 3 20:33:20.273341 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:33:20.273350 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:33:20.273358 kernel: ima: No architecture policies found Nov 3 20:33:20.273365 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:33:20.273373 kernel: clk: Disabling unused clocks Nov 3 20:33:20.273380 kernel: PM: genpd: Disabling unused power domains Nov 3 20:33:20.273387 kernel: Freeing unused kernel memory: 12288K Nov 3 20:33:20.273395 kernel: Run /init as init process Nov 3 20:33:20.273403 kernel: with arguments: Nov 3 20:33:20.273411 kernel: /init Nov 3 20:33:20.273418 kernel: with environment: Nov 3 20:33:20.273425 kernel: HOME=/ Nov 3 20:33:20.273433 kernel: TERM=linux Nov 3 20:33:20.273536 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:33:20.273615 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:33:20.273627 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:33:20.273634 kernel: SCSI subsystem initialized Nov 3 20:33:20.273643 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:33:20.273650 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:33:20.273658 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:33:20.273666 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:33:20.273674 kernel: raid6: neonx8 gen() 15769 MB/s Nov 3 20:33:20.273682 kernel: raid6: neonx4 gen() 15490 MB/s Nov 3 20:33:20.273689 kernel: raid6: neonx2 gen() 12817 MB/s Nov 3 20:33:20.273697 kernel: raid6: neonx1 gen() 10390 MB/s Nov 3 20:33:20.273704 kernel: raid6: int64x8 gen() 6741 MB/s Nov 3 20:33:20.273711 kernel: raid6: int64x4 gen() 7309 MB/s Nov 3 20:33:20.273719 kernel: raid6: int64x2 gen() 5994 MB/s Nov 3 20:33:20.273726 kernel: raid6: int64x1 gen() 5002 MB/s Nov 3 20:33:20.273735 kernel: raid6: using algorithm neonx8 gen() 15769 MB/s Nov 3 20:33:20.273743 kernel: raid6: .... xor() 11657 MB/s, rmw enabled Nov 3 20:33:20.273750 kernel: raid6: using neon recovery algorithm Nov 3 20:33:20.273758 kernel: xor: measuring software checksum speed Nov 3 20:33:20.273765 kernel: 8regs : 20582 MB/sec Nov 3 20:33:20.273773 kernel: 32regs : 21687 MB/sec Nov 3 20:33:20.273780 kernel: arm64_neon : 28138 MB/sec Nov 3 20:33:20.273789 kernel: xor: using function: arm64_neon (28138 MB/sec) Nov 3 20:33:20.273815 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:33:20.273823 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:33:20.273834 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:33:20.273843 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:33:20.273851 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:33:20.273858 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:33:20.273868 kernel: loop: module loaded Nov 3 20:33:20.273876 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:33:20.273883 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:33:20.273892 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:33:20.273902 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:33:20.273911 systemd[1]: Detected virtualization kvm. Nov 3 20:33:20.273920 systemd[1]: Detected architecture arm64. Nov 3 20:33:20.273928 systemd[1]: Running in initrd. Nov 3 20:33:20.273936 systemd[1]: No hostname configured, using default hostname. Nov 3 20:33:20.273944 systemd[1]: Hostname set to . Nov 3 20:33:20.273952 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:33:20.273960 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:33:20.273970 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:33:20.273978 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:33:20.273986 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:33:20.273995 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:33:20.274003 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:33:20.274012 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:33:20.274022 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:33:20.274030 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:33:20.274038 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:33:20.274046 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:33:20.274054 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:33:20.274062 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:33:20.274071 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:33:20.274079 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:33:20.274087 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:33:20.274095 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:33:20.274103 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:33:20.274111 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:33:20.274120 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:33:20.274129 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:33:20.274137 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:33:20.274145 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:33:20.274153 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:33:20.274169 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:33:20.274180 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:33:20.274188 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:33:20.274196 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:33:20.274205 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:33:20.274220 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:33:20.274230 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:33:20.274239 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:33:20.274249 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:33:20.274257 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:33:20.274265 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:33:20.274274 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:33:20.274283 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:33:20.274292 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:33:20.274319 systemd-journald[349]: Collecting audit messages is enabled. Nov 3 20:33:20.274363 kernel: Bridge firewalling registered Nov 3 20:33:20.274372 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:33:20.274382 systemd-journald[349]: Journal started Nov 3 20:33:20.274400 systemd-journald[349]: Runtime Journal (/run/log/journal/a93e2cc5d7d84077b2ba517e5abacab6) is 6M, max 48.5M, 42.4M free. Nov 3 20:33:20.268446 systemd-modules-load[350]: Inserted module 'br_netfilter' Nov 3 20:33:20.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.280845 kernel: audit: type=1130 audit(1762202000.276:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.280875 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:33:20.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.284655 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:33:20.289270 kernel: audit: type=1130 audit(1762202000.281:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.289292 kernel: audit: type=1130 audit(1762202000.285:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.289264 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:33:20.294137 kernel: audit: type=1130 audit(1762202000.290:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.293016 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:33:20.295825 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:33:20.297822 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:33:20.305342 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:33:20.313767 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:33:20.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.315116 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:33:20.324395 kernel: audit: type=1130 audit(1762202000.314:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.324418 kernel: audit: type=1130 audit(1762202000.319:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.324434 kernel: audit: type=1334 audit(1762202000.323:8): prog-id=6 op=LOAD Nov 3 20:33:20.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.323000 audit: BPF prog-id=6 op=LOAD Nov 3 20:33:20.318473 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:33:20.324874 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:33:20.328891 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:33:20.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.333835 kernel: audit: type=1130 audit(1762202000.329:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.335032 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:33:20.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.340831 kernel: audit: type=1130 audit(1762202000.335:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.340950 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:33:20.362601 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:33:20.371737 systemd-resolved[386]: Positive Trust Anchors: Nov 3 20:33:20.371754 systemd-resolved[386]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:33:20.371758 systemd-resolved[386]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:33:20.371789 systemd-resolved[386]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:33:20.395903 systemd-resolved[386]: Defaulting to hostname 'linux'. Nov 3 20:33:20.396829 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:33:20.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.398134 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:33:20.446823 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:33:20.454827 kernel: iscsi: registered transport (tcp) Nov 3 20:33:20.468833 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:33:20.468875 kernel: QLogic iSCSI HBA Driver Nov 3 20:33:20.488440 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:33:20.503706 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:33:20.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.505860 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:33:20.553556 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:33:20.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.555922 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:33:20.557451 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:33:20.590250 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:33:20.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.591000 audit: BPF prog-id=7 op=LOAD Nov 3 20:33:20.591000 audit: BPF prog-id=8 op=LOAD Nov 3 20:33:20.592794 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:33:20.623714 systemd-udevd[628]: Using default interface naming scheme 'v257'. Nov 3 20:33:20.632789 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:33:20.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.634842 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:33:20.657352 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:33:20.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.659000 audit: BPF prog-id=9 op=LOAD Nov 3 20:33:20.661068 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:33:20.666760 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Nov 3 20:33:20.689864 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:33:20.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.691758 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:33:20.702489 systemd-networkd[734]: lo: Link UP Nov 3 20:33:20.702496 systemd-networkd[734]: lo: Gained carrier Nov 3 20:33:20.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.704089 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:33:20.705151 systemd[1]: Reached target network.target - Network. Nov 3 20:33:20.748848 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:33:20.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.752078 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:33:20.796855 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:33:20.805490 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:33:20.813300 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:33:20.826595 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:33:20.831589 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:33:20.834340 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:33:20.836477 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:33:20.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.837598 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:33:20.840431 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:33:20.841620 systemd-networkd[734]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:33:20.841623 systemd-networkd[734]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:33:20.843097 systemd-networkd[734]: eth0: Link UP Nov 3 20:33:20.843262 systemd-networkd[734]: eth0: Gained carrier Nov 3 20:33:20.843272 systemd-networkd[734]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:33:20.855378 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:33:20.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.857884 systemd-networkd[734]: eth0: DHCPv4 address 10.0.0.119/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:33:20.858772 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:33:20.861920 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:33:20.866919 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:33:20.871150 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:33:20.882490 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:33:20.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:20.904231 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:33:20.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:21.883454 disk-uuid[806]: Warning: The kernel is still using the old partition table. Nov 3 20:33:21.883454 disk-uuid[806]: The new table will be used at the next reboot or after you Nov 3 20:33:21.883454 disk-uuid[806]: run partprobe(8) or kpartx(8) Nov 3 20:33:21.883454 disk-uuid[806]: The operation has completed successfully. Nov 3 20:33:21.892879 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:33:21.893875 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:33:21.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:21.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:21.896938 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:33:21.923818 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (833) Nov 3 20:33:21.926109 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:33:21.926137 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:33:21.928825 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:33:21.928860 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:33:21.933815 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:33:21.934468 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:33:21.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:21.936381 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:33:22.026609 ignition[852]: Ignition 2.22.0 Nov 3 20:33:22.026620 ignition[852]: Stage: fetch-offline Nov 3 20:33:22.026661 ignition[852]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:33:22.026670 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:33:22.026843 ignition[852]: parsed url from cmdline: "" Nov 3 20:33:22.026846 ignition[852]: no config URL provided Nov 3 20:33:22.026851 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:33:22.026860 ignition[852]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:33:22.026898 ignition[852]: op(1): [started] loading QEMU firmware config module Nov 3 20:33:22.026902 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:33:22.031888 ignition[852]: op(1): [finished] loading QEMU firmware config module Nov 3 20:33:22.036657 ignition[852]: parsing config with SHA512: 0faa6cc0998f34b38535a730085b46c318c048b126a1b3485f8d2a62b0b5dc7bc7b83c7180a89848b0206e47404434385122bc0c2c0e4a4438c1ad230c54edb7 Nov 3 20:33:22.041246 unknown[852]: fetched base config from "system" Nov 3 20:33:22.041262 unknown[852]: fetched user config from "qemu" Nov 3 20:33:22.041419 ignition[852]: fetch-offline: fetch-offline passed Nov 3 20:33:22.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:22.044090 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:33:22.041496 ignition[852]: Ignition finished successfully Nov 3 20:33:22.045383 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:33:22.046173 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:33:22.075828 ignition[867]: Ignition 2.22.0 Nov 3 20:33:22.075843 ignition[867]: Stage: kargs Nov 3 20:33:22.075975 ignition[867]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:33:22.075982 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:33:22.076492 ignition[867]: kargs: kargs passed Nov 3 20:33:22.076531 ignition[867]: Ignition finished successfully Nov 3 20:33:22.081390 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:33:22.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:22.083413 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:33:22.116600 ignition[875]: Ignition 2.22.0 Nov 3 20:33:22.116621 ignition[875]: Stage: disks Nov 3 20:33:22.116766 ignition[875]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:33:22.116774 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:33:22.117345 ignition[875]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:33:22.121563 ignition[875]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 3 20:33:22.121638 ignition[875]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Nov 3 20:33:22.121700 ignition[875]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.130604 ignition[875]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.130626 ignition[875]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "a539351e-5c2e-4a5b-bc1f-611b16f81c7a" and label "ROOT" Nov 3 20:33:22.130714 ignition[875]: disks: createFilesystems: op(3): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.130721 ignition[875]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.138214 ignition[875]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.138507 ignition[875]: disks: createFilesystems: op(4): [started] creating "xfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.138525 ignition[875]: disks: createFilesystems: op(4): executing: "mkfs.xfs" "-L" "ROOT" "-m" "uuid=9aa5237a-ab6b-458b-a7e8-f25e2baef1a3" "-f" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.162016 ignition[875]: disks: createFilesystems: op(4): [finished] creating "xfs" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 3 20:33:22.162110 ignition[875]: disks: createFilesystems: op(5): [started] waiting for triggered uevent Nov 3 20:33:22.162117 ignition[875]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vda9" Nov 3 20:33:22.198309 ignition[875]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent Nov 3 20:33:22.198335 ignition[875]: disks: disks passed Nov 3 20:33:22.198565 ignition[875]: Ignition finished successfully Nov 3 20:33:22.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:22.201538 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:33:22.204623 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:33:22.205728 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:33:22.207734 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:33:22.209772 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:33:22.211524 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:33:22.214433 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:33:22.234996 systemd-fsck[888]: vda9: fsck.xfs doesn't exist, not checking file system. Nov 3 20:33:22.236050 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:33:22.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:22.238414 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:33:22.341813 kernel: SGI XFS with ACLs, security attributes, quota, no debug enabled Nov 3 20:33:22.344814 kernel: XFS (vda9): Mounting V5 Filesystem 9aa5237a-ab6b-458b-a7e8-f25e2baef1a3 Nov 3 20:33:22.348825 kernel: XFS (vda9): Ending clean mount Nov 3 20:33:22.349207 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:33:22.350496 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:33:22.353017 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:33:22.355075 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:33:22.356118 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:33:22.356148 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:33:22.356171 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:33:22.375530 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:33:22.377965 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:33:22.382373 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (903) Nov 3 20:33:22.382393 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:33:22.382404 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:33:22.385851 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:33:22.385889 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:33:22.386890 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:33:22.397922 systemd-networkd[734]: eth0: Gained IPv6LL Nov 3 20:33:22.399212 initrd-setup-root[927]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:33:22.402501 initrd-setup-root[934]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:33:22.405375 initrd-setup-root[941]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:33:22.408305 initrd-setup-root[948]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:33:22.472526 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:33:22.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:22.475941 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:33:22.477576 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:33:22.502153 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:33:22.505817 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:33:22.521012 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:33:22.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:22.535161 ignition[1017]: INFO : Ignition 2.22.0 Nov 3 20:33:22.535161 ignition[1017]: INFO : Stage: mount Nov 3 20:33:22.536671 ignition[1017]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:33:22.536671 ignition[1017]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:33:22.536671 ignition[1017]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "xfs" and options "" Nov 3 20:33:22.536671 ignition[1017]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "xfs" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 3 20:33:22.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:22.544513 ignition[1017]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "xfs" and options "" Nov 3 20:33:22.544513 ignition[1017]: INFO : mount: mount passed Nov 3 20:33:22.544513 ignition[1017]: INFO : Ignition finished successfully Nov 3 20:33:22.540568 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:33:22.543684 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:33:23.351298 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:33:23.384811 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1031) Nov 3 20:33:23.386980 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:33:23.387006 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:33:23.389824 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:33:23.389857 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:33:23.390954 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:33:23.424072 ignition[1048]: INFO : Ignition 2.22.0 Nov 3 20:33:23.424072 ignition[1048]: INFO : Stage: files Nov 3 20:33:23.425790 ignition[1048]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:33:23.425790 ignition[1048]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:33:23.425790 ignition[1048]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:33:23.429083 ignition[1048]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:33:23.429083 ignition[1048]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:33:23.429083 ignition[1048]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:33:23.433003 ignition[1048]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:33:23.433003 ignition[1048]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:33:23.433003 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 3 20:33:23.433003 ignition[1048]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 3 20:33:23.433003 ignition[1048]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:33:23.433003 ignition[1048]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:33:23.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.429494 unknown[1048]: wrote ssh authorized keys file for user: core Nov 3 20:33:23.447126 ignition[1048]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:33:23.447126 ignition[1048]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:33:23.447126 ignition[1048]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:33:23.447126 ignition[1048]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:33:23.447126 ignition[1048]: INFO : files: files passed Nov 3 20:33:23.447126 ignition[1048]: INFO : Ignition finished successfully Nov 3 20:33:23.437434 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:33:23.440429 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:33:23.442990 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:33:23.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.455988 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:33:23.456063 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:33:23.460963 initrd-setup-root-after-ignition[1077]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:33:23.462303 initrd-setup-root-after-ignition[1079]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:33:23.462303 initrd-setup-root-after-ignition[1079]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:33:23.465168 initrd-setup-root-after-ignition[1083]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:33:23.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.463726 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:33:23.467176 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:33:23.469749 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:33:23.498534 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:33:23.499548 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:33:23.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.502057 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:33:23.503042 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:33:23.505086 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:33:23.505829 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:33:23.536694 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:33:23.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.539035 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:33:23.556476 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:33:23.556686 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:33:23.558766 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:33:23.560943 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:33:23.562741 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:33:23.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.562872 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:33:23.565381 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:33:23.567314 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:33:23.568837 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:33:23.570495 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:33:23.572339 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:33:23.574162 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:33:23.575936 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:33:23.577688 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:33:23.579696 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:33:23.581705 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:33:23.583506 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:33:23.585116 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:33:23.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.585243 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:33:23.587591 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:33:23.589591 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:33:23.591497 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:33:23.594876 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:33:23.596147 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:33:23.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.596283 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:33:23.598897 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:33:23.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.599018 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:33:23.600998 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:33:23.602516 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:33:23.605911 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:33:23.607242 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:33:23.609441 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:33:23.610976 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:33:23.611069 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:33:23.612633 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:33:23.612716 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:33:23.621870 kernel: kauditd_printk_skb: 37 callbacks suppressed Nov 3 20:33:23.621895 kernel: audit: type=1131 audit(1762202003.617:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.614423 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:33:23.626056 kernel: audit: type=1131 audit(1762202003.622:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.614493 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:33:23.616113 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:33:23.616236 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:33:23.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.617930 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:33:23.638299 kernel: audit: type=1131 audit(1762202003.630:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.638321 kernel: audit: type=1131 audit(1762202003.635:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.618034 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:33:23.642328 kernel: audit: type=1131 audit(1762202003.639:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.623722 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:33:23.627585 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:33:23.628577 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:33:23.628725 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:33:23.630844 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:33:23.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.630956 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:33:23.635355 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:33:23.635460 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:33:23.656497 kernel: audit: type=1130 audit(1762202003.647:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.656529 kernel: audit: type=1131 audit(1762202003.647:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.645584 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:33:23.646094 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:33:23.658752 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:33:23.663350 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:33:23.663500 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:33:23.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.669840 kernel: audit: type=1131 audit(1762202003.665:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.671033 ignition[1104]: INFO : Ignition 2.22.0 Nov 3 20:33:23.671033 ignition[1104]: INFO : Stage: umount Nov 3 20:33:23.672543 ignition[1104]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:33:23.672543 ignition[1104]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:33:23.672543 ignition[1104]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 3 20:33:23.672543 ignition[1104]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 3 20:33:23.672543 ignition[1104]: INFO : umount: umount passed Nov 3 20:33:23.672543 ignition[1104]: INFO : Ignition finished successfully Nov 3 20:33:23.686538 kernel: audit: type=1131 audit(1762202003.675:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.686567 kernel: audit: type=1131 audit(1762202003.681:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.672501 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Nov 3 20:33:23.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.673520 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:33:23.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.673614 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:33:23.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.675735 systemd[1]: Stopped target network.target - Network. Nov 3 20:33:23.679878 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:33:23.679938 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:33:23.681962 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:33:23.682010 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:33:23.685825 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:33:23.685877 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:33:23.687470 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:33:23.687516 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:33:23.689486 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:33:23.689534 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:33:23.691327 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:33:23.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.692913 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:33:23.700744 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:33:23.706000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:33:23.702841 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:33:23.708158 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:33:23.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.708276 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:33:23.711130 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:33:23.712657 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:33:23.712696 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:33:23.715315 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:33:23.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.716164 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:33:23.716241 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:33:23.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.718243 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:33:23.718288 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:33:23.719912 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:33:23.727000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:33:23.719958 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:33:23.721849 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:33:23.738977 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:33:23.739103 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:33:23.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.742707 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:33:23.742785 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:33:23.744760 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:33:23.744791 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:33:23.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.746547 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:33:23.746596 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:33:23.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.749109 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:33:23.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.749161 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:33:23.751633 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:33:23.751686 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:33:23.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.754471 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:33:23.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.755725 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:33:23.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.756533 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:33:23.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.757826 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:33:23.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.757877 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:33:23.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.760040 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:33:23.760086 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:33:23.761980 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:33:23.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:23.762025 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:33:23.764043 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:33:23.764091 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:33:23.766996 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:33:23.767080 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:33:23.771036 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:33:23.771130 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:33:23.773510 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:33:23.775723 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:33:23.792530 systemd[1]: Switching root. Nov 3 20:33:23.818872 systemd-journald[349]: Journal stopped Nov 3 20:33:24.495825 systemd-journald[349]: Received SIGTERM from PID 1 (systemd). Nov 3 20:33:24.495878 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:33:24.495894 kernel: SELinux: policy capability open_perms=1 Nov 3 20:33:24.495906 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:33:24.495917 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:33:24.495930 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:33:24.495941 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:33:24.495951 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:33:24.495969 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:33:24.495980 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:33:24.495991 systemd[1]: Successfully loaded SELinux policy in 64.313ms. Nov 3 20:33:24.496010 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.512ms. Nov 3 20:33:24.496024 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:33:24.496036 systemd[1]: Detected virtualization kvm. Nov 3 20:33:24.496046 systemd[1]: Detected architecture arm64. Nov 3 20:33:24.496058 systemd[1]: Detected first boot. Nov 3 20:33:24.496071 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:33:24.496090 zram_generator::config[1148]: No configuration found. Nov 3 20:33:24.496106 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:33:24.496119 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:33:24.496130 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:33:24.496142 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:33:24.496153 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:33:24.496165 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:33:24.496176 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:33:24.496189 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:33:24.496200 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:33:24.496219 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:33:24.496234 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:33:24.496246 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:33:24.496258 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:33:24.496269 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:33:24.496281 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:33:24.496292 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:33:24.496303 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:33:24.496315 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:33:24.496326 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:33:24.496339 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:33:24.496350 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:33:24.496361 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:33:24.496372 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:33:24.496383 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:33:24.496394 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:33:24.496406 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:33:24.496416 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:33:24.496428 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:33:24.496439 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:33:24.496451 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:33:24.496479 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:33:24.496491 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:33:24.496504 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:33:24.496516 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:33:24.496530 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:33:24.496542 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:33:24.496554 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:33:24.496565 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:33:24.496576 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:33:24.496589 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:33:24.496600 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:33:24.496611 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:33:24.496621 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:33:24.496632 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:33:24.496642 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:33:24.496654 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 3 20:33:24.496671 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:33:24.496683 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:33:24.496694 systemd[1]: Reached target machines.target - Containers. Nov 3 20:33:24.496706 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:33:24.496720 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:33:24.496731 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:33:24.496743 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:33:24.496764 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:33:24.496775 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:33:24.496787 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:33:24.496856 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:33:24.496870 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:33:24.496882 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:33:24.496893 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:33:24.496908 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:33:24.496918 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:33:24.496930 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:33:24.496940 kernel: fuse: init (API version 7.41) Nov 3 20:33:24.496952 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:33:24.496963 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:33:24.496976 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:33:24.496987 kernel: ACPI: bus type drm_connector registered Nov 3 20:33:24.496997 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:33:24.497008 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:33:24.497021 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:33:24.497032 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:33:24.497043 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:33:24.497054 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:33:24.497064 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:33:24.497075 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:33:24.497118 systemd-journald[1231]: Collecting audit messages is enabled. Nov 3 20:33:24.497151 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:33:24.497164 systemd-journald[1231]: Journal started Nov 3 20:33:24.497189 systemd-journald[1231]: Runtime Journal (/run/log/journal/a93e2cc5d7d84077b2ba517e5abacab6) is 6M, max 48.5M, 42.4M free. Nov 3 20:33:24.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.452000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:33:24.452000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:33:24.455000 audit: BPF prog-id=15 op=LOAD Nov 3 20:33:24.455000 audit: BPF prog-id=16 op=LOAD Nov 3 20:33:24.455000 audit: BPF prog-id=17 op=LOAD Nov 3 20:33:24.493000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:33:24.493000 audit[1231]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffc93cdee0 a2=4000 a3=0 items=0 ppid=1 pid=1231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:33:24.493000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:33:24.267709 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:33:24.282861 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:33:24.283319 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:33:24.499891 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:33:24.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.500937 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:33:24.503849 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:33:24.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.505462 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:33:24.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.507071 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:33:24.507259 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:33:24.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.508705 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:33:24.508884 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:33:24.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.511198 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:33:24.511386 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:33:24.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.512714 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:33:24.512915 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:33:24.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.514322 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:33:24.514485 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:33:24.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.515998 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:33:24.516173 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:33:24.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.518856 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:33:24.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.520351 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:33:24.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.522572 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:33:24.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.524364 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:33:24.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.537432 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:33:24.538966 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:33:24.541322 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:33:24.543393 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:33:24.544597 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:33:24.544634 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:33:24.546495 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:33:24.548600 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:33:24.548713 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:33:24.552952 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:33:24.555108 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:33:24.556372 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:33:24.557306 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:33:24.558601 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:33:24.561942 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:33:24.563139 systemd-journald[1231]: Time spent on flushing to /var/log/journal/a93e2cc5d7d84077b2ba517e5abacab6 is 17.127ms for 992 entries. Nov 3 20:33:24.563139 systemd-journald[1231]: System Journal (/var/log/journal/a93e2cc5d7d84077b2ba517e5abacab6) is 8M, max 172M, 164M free. Nov 3 20:33:24.591198 systemd-journald[1231]: Received client request to flush runtime journal. Nov 3 20:33:24.591269 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:33:24.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.564142 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:33:24.566548 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:33:24.569327 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:33:24.570906 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:33:24.572741 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:33:24.575935 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:33:24.579474 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:33:24.583619 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:33:24.596455 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Nov 3 20:33:24.596475 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Nov 3 20:33:24.597146 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:33:24.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.600509 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:33:24.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.602239 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:33:24.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.606222 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:33:24.613843 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:33:24.614029 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:33:24.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.635972 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:33:24.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.638847 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:33:24.638000 audit: BPF prog-id=18 op=LOAD Nov 3 20:33:24.640998 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:33:24.645817 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:33:24.644941 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:33:24.651034 (sd-merge)[1286]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:33:24.653895 (sd-merge)[1286]: Merged extensions into '/usr'. Nov 3 20:33:24.655000 audit: BPF prog-id=19 op=LOAD Nov 3 20:33:24.655000 audit: BPF prog-id=20 op=LOAD Nov 3 20:33:24.655000 audit: BPF prog-id=21 op=LOAD Nov 3 20:33:24.658089 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:33:24.659415 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:33:24.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.669898 systemd-tmpfiles[1288]: ACLs are not supported, ignoring. Nov 3 20:33:24.669914 systemd-tmpfiles[1288]: ACLs are not supported, ignoring. Nov 3 20:33:24.673032 systemd[1]: Starting ensure-sysext.service... Nov 3 20:33:24.673000 audit: BPF prog-id=22 op=LOAD Nov 3 20:33:24.673000 audit: BPF prog-id=23 op=LOAD Nov 3 20:33:24.673000 audit: BPF prog-id=24 op=LOAD Nov 3 20:33:24.676939 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:33:24.684027 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:33:24.687430 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:33:24.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.693140 systemd[1]: Reload requested from client PID 1292 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:33:24.693157 systemd[1]: Reloading... Nov 3 20:33:24.714172 systemd-nsresourced[1293]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:33:24.725308 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:33:24.725434 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:33:24.725630 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:33:24.726474 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Nov 3 20:33:24.726517 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Nov 3 20:33:24.731455 systemd-tmpfiles[1294]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:33:24.731467 systemd-tmpfiles[1294]: Skipping /boot Nov 3 20:33:24.741447 systemd-tmpfiles[1294]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:33:24.741871 systemd-tmpfiles[1294]: Skipping /boot Nov 3 20:33:24.760822 zram_generator::config[1339]: No configuration found. Nov 3 20:33:24.786861 systemd-resolved[1287]: Positive Trust Anchors: Nov 3 20:33:24.787119 systemd-resolved[1287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:33:24.787168 systemd-resolved[1287]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:33:24.787252 systemd-resolved[1287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:33:24.793243 systemd-resolved[1287]: Defaulting to hostname 'linux'. Nov 3 20:33:24.892873 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:33:24.893055 systemd[1]: Reloading finished in 199 ms. Nov 3 20:33:24.915549 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:33:24.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.916903 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:33:24.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.918173 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:33:24.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.935000 audit: BPF prog-id=25 op=LOAD Nov 3 20:33:24.935000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:33:24.935000 audit: BPF prog-id=26 op=LOAD Nov 3 20:33:24.935000 audit: BPF prog-id=27 op=LOAD Nov 3 20:33:24.935000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:33:24.935000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:33:24.936000 audit: BPF prog-id=28 op=LOAD Nov 3 20:33:24.936000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:33:24.937000 audit: BPF prog-id=29 op=LOAD Nov 3 20:33:24.937000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:33:24.937000 audit: BPF prog-id=30 op=LOAD Nov 3 20:33:24.937000 audit: BPF prog-id=31 op=LOAD Nov 3 20:33:24.937000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:33:24.937000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:33:24.938000 audit: BPF prog-id=32 op=LOAD Nov 3 20:33:24.938000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:33:24.938000 audit: BPF prog-id=33 op=LOAD Nov 3 20:33:24.938000 audit: BPF prog-id=34 op=LOAD Nov 3 20:33:24.938000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:33:24.938000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:33:24.941920 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:33:24.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.949142 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:33:24.951719 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:33:24.954497 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:33:24.964356 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:33:24.967010 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:33:24.969748 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:33:24.976285 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:33:24.980000 audit[1376]: SYSTEM_BOOT pid=1376 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.981633 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:33:24.984850 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:33:24.987109 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:33:24.988342 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:33:24.988532 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:33:24.988614 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:33:24.992922 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:33:24.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:24.997948 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:33:24.998130 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:33:24.998276 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:33:24.998370 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:33:25.001680 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:33:25.006083 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:33:25.007450 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:33:25.007614 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:33:25.007716 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:33:25.008633 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:33:25.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.013987 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:33:25.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.016424 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:33:25.016573 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:33:25.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.018675 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:33:25.018847 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:33:25.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.020985 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:33:25.021124 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:33:25.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.022995 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:33:25.023160 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:33:25.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.025203 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:33:25.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:25.028000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:33:25.028000 audit[1403]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffeb8eb680 a2=420 a3=0 items=0 ppid=1371 pid=1403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:33:25.028000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:33:25.029829 augenrules[1403]: No rules Nov 3 20:33:25.032082 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:33:25.032307 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:33:25.033939 systemd[1]: Finished ensure-sysext.service. Nov 3 20:33:25.037222 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:33:25.037277 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:33:25.038749 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:33:25.041252 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:33:25.042564 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:33:25.072134 systemd-udevd[1416]: Using default interface naming scheme 'v257'. Nov 3 20:33:25.090272 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:33:25.091835 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:33:25.094285 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:33:25.097075 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:33:25.122464 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:33:25.150341 systemd-networkd[1429]: lo: Link UP Nov 3 20:33:25.150354 systemd-networkd[1429]: lo: Gained carrier Nov 3 20:33:25.151047 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:33:25.153218 systemd[1]: Reached target network.target - Network. Nov 3 20:33:25.155460 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:33:25.159932 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:33:25.166311 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:33:25.166323 systemd-networkd[1429]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:33:25.167128 systemd-networkd[1429]: eth0: Link UP Nov 3 20:33:25.167384 systemd-networkd[1429]: eth0: Gained carrier Nov 3 20:33:25.167400 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:33:25.184878 systemd-networkd[1429]: eth0: DHCPv4 address 10.0.0.119/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:33:25.185968 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Nov 3 20:33:25.186502 systemd-timesyncd[1415]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:33:25.186550 systemd-timesyncd[1415]: Initial clock synchronization to Mon 2025-11-03 20:33:25.461744 UTC. Nov 3 20:33:25.188515 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:33:25.215509 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:33:25.219966 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:33:25.243980 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:33:25.261697 ldconfig[1373]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:33:25.267130 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:33:25.278370 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:33:25.280319 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:33:25.296279 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:33:25.322895 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:33:25.325294 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:33:25.326386 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:33:25.327594 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:33:25.328933 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:33:25.330021 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:33:25.331213 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:33:25.332367 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:33:25.332402 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:33:25.333276 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:33:25.334854 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:33:25.337099 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:33:25.339664 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:33:25.341064 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:33:25.342249 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:33:25.347550 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:33:25.348859 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:33:25.350481 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:33:25.351616 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:33:25.352560 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:33:25.353507 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:33:25.353539 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:33:25.354425 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:33:25.356367 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:33:25.358188 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:33:25.360167 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:33:25.362018 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:33:25.363036 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:33:25.363885 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:33:25.366695 jq[1484]: false Nov 3 20:33:25.367715 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:33:25.369667 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:33:25.372786 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:33:25.374887 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:33:25.375283 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:33:25.376104 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:33:25.377774 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:33:25.378641 extend-filesystems[1485]: Found /dev/vda6 Nov 3 20:33:25.380352 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:33:25.382131 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:33:25.382330 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:33:25.382574 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:33:25.382730 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:33:25.384151 extend-filesystems[1485]: Found /dev/vda9 Nov 3 20:33:25.386825 extend-filesystems[1485]: Checking size of /dev/vda9 Nov 3 20:33:25.389693 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:33:25.392131 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:33:25.393882 jq[1497]: true Nov 3 20:33:25.401663 extend-filesystems[1485]: Resized partition /dev/vda9 Nov 3 20:33:25.407299 extend-filesystems[1522]: meta-data=/dev/vda9 isize=512 agcount=4, agsize=114176 blks Nov 3 20:33:25.407299 extend-filesystems[1522]: = sectsz=512 attr=2, projid32bit=1 Nov 3 20:33:25.407299 extend-filesystems[1522]: = crc=1 finobt=1, sparse=1, rmapbt=1 Nov 3 20:33:25.407299 extend-filesystems[1522]: = reflink=1 bigtime=1 inobtcount=1 nrext64=1 Nov 3 20:33:25.407299 extend-filesystems[1522]: = exchange=0 metadir=0 Nov 3 20:33:25.407299 extend-filesystems[1522]: data = bsize=4096 blocks=456704, imaxpct=25 Nov 3 20:33:25.407299 extend-filesystems[1522]: = sunit=0 swidth=0 blks Nov 3 20:33:25.407299 extend-filesystems[1522]: naming =version 2 bsize=4096 ascii-ci=0, ftype=1, parent=0 Nov 3 20:33:25.407299 extend-filesystems[1522]: log =internal log bsize=4096 blocks=16384, version=2 Nov 3 20:33:25.407299 extend-filesystems[1522]: = sectsz=512 sunit=0 blks, lazy-count=1 Nov 3 20:33:25.407299 extend-filesystems[1522]: realtime =none extsz=4096 blocks=0, rtextents=0 Nov 3 20:33:25.407299 extend-filesystems[1522]: = rgcount=0 rgsize=0 extents Nov 3 20:33:25.407299 extend-filesystems[1522]: = zoned=0 start=0 reserved=0 Nov 3 20:33:25.407299 extend-filesystems[1522]: data blocks changed from 456704 to 474107 Nov 3 20:33:25.442592 extend-filesystems[1485]: Resized filesystem in /dev/vda9 Nov 3 20:33:25.437300 dbus-daemon[1482]: [system] SELinux support is enabled Nov 3 20:33:25.444333 update_engine[1495]: I20251103 20:33:25.420478 1495 main.cc:92] Flatcar Update Engine starting Nov 3 20:33:25.412246 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:33:25.412476 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:33:25.444668 jq[1514]: true Nov 3 20:33:25.437481 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:33:25.448155 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:33:25.448195 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:33:25.450987 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:33:25.451011 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:33:25.452569 update_engine[1495]: I20251103 20:33:25.452426 1495 update_check_scheduler.cc:74] Next update check in 11m12s Nov 3 20:33:25.454164 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:33:25.456295 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:33:25.463369 systemd-logind[1492]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:33:25.464248 systemd-logind[1492]: New seat seat0. Nov 3 20:33:25.465751 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:33:25.469773 bash[1545]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:33:25.472489 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:33:25.475919 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:33:25.497405 locksmithd[1541]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:33:25.546411 containerd[1515]: time="2025-11-03T20:33:25Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:33:25.546961 containerd[1515]: time="2025-11-03T20:33:25.546928360Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:33:25.557898 containerd[1515]: time="2025-11-03T20:33:25.557860680Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.24µs" Nov 3 20:33:25.557898 containerd[1515]: time="2025-11-03T20:33:25.557894760Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:33:25.557974 containerd[1515]: time="2025-11-03T20:33:25.557931920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:33:25.557974 containerd[1515]: time="2025-11-03T20:33:25.557943440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:33:25.558067 containerd[1515]: time="2025-11-03T20:33:25.558046560Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:33:25.558090 containerd[1515]: time="2025-11-03T20:33:25.558067560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558130 containerd[1515]: time="2025-11-03T20:33:25.558112000Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558130 containerd[1515]: time="2025-11-03T20:33:25.558126040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558383 containerd[1515]: time="2025-11-03T20:33:25.558361920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (xfs) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558408 containerd[1515]: time="2025-11-03T20:33:25.558381880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558408 containerd[1515]: time="2025-11-03T20:33:25.558392680Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558408 containerd[1515]: time="2025-11-03T20:33:25.558400600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558552 containerd[1515]: time="2025-11-03T20:33:25.558529320Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558552 containerd[1515]: time="2025-11-03T20:33:25.558548400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558659 containerd[1515]: time="2025-11-03T20:33:25.558641560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558868 containerd[1515]: time="2025-11-03T20:33:25.558846000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558892 containerd[1515]: time="2025-11-03T20:33:25.558882760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:33:25.558911 containerd[1515]: time="2025-11-03T20:33:25.558893760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:33:25.558940 containerd[1515]: time="2025-11-03T20:33:25.558924000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:33:25.559262 containerd[1515]: time="2025-11-03T20:33:25.559231520Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:33:25.559336 containerd[1515]: time="2025-11-03T20:33:25.559318160Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:33:25.561503 containerd[1515]: time="2025-11-03T20:33:25.561472280Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:33:25.561541 containerd[1515]: time="2025-11-03T20:33:25.561521800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:33:25.561625 containerd[1515]: time="2025-11-03T20:33:25.561602480Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:33:25.561625 containerd[1515]: time="2025-11-03T20:33:25.561622640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:33:25.561665 containerd[1515]: time="2025-11-03T20:33:25.561637040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:33:25.561665 containerd[1515]: time="2025-11-03T20:33:25.561649560Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:33:25.561665 containerd[1515]: time="2025-11-03T20:33:25.561660320Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:33:25.561721 containerd[1515]: time="2025-11-03T20:33:25.561671360Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:33:25.561721 containerd[1515]: time="2025-11-03T20:33:25.561683200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:33:25.561721 containerd[1515]: time="2025-11-03T20:33:25.561694800Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:33:25.561721 containerd[1515]: time="2025-11-03T20:33:25.561705200Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:33:25.561721 containerd[1515]: time="2025-11-03T20:33:25.561716200Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:33:25.561815 containerd[1515]: time="2025-11-03T20:33:25.561725440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:33:25.561815 containerd[1515]: time="2025-11-03T20:33:25.561747400Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:33:25.561876 containerd[1515]: time="2025-11-03T20:33:25.561855560Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:33:25.561902 containerd[1515]: time="2025-11-03T20:33:25.561882320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:33:25.561902 containerd[1515]: time="2025-11-03T20:33:25.561897080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:33:25.561945 containerd[1515]: time="2025-11-03T20:33:25.561915640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:33:25.561945 containerd[1515]: time="2025-11-03T20:33:25.561925400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:33:25.561945 containerd[1515]: time="2025-11-03T20:33:25.561936000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:33:25.561995 containerd[1515]: time="2025-11-03T20:33:25.561947040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:33:25.561995 containerd[1515]: time="2025-11-03T20:33:25.561956360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:33:25.561995 containerd[1515]: time="2025-11-03T20:33:25.561966720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:33:25.561995 containerd[1515]: time="2025-11-03T20:33:25.561976360Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:33:25.561995 containerd[1515]: time="2025-11-03T20:33:25.561986640Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:33:25.562072 containerd[1515]: time="2025-11-03T20:33:25.562010120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:33:25.562072 containerd[1515]: time="2025-11-03T20:33:25.562043120Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:33:25.562072 containerd[1515]: time="2025-11-03T20:33:25.562056640Z" level=info msg="Start snapshots syncer" Nov 3 20:33:25.562124 containerd[1515]: time="2025-11-03T20:33:25.562085680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:33:25.562323 containerd[1515]: time="2025-11-03T20:33:25.562281800Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:33:25.562408 containerd[1515]: time="2025-11-03T20:33:25.562337720Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:33:25.562408 containerd[1515]: time="2025-11-03T20:33:25.562400400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:33:25.562514 containerd[1515]: time="2025-11-03T20:33:25.562491600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:33:25.562539 containerd[1515]: time="2025-11-03T20:33:25.562520000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:33:25.562539 containerd[1515]: time="2025-11-03T20:33:25.562531880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:33:25.562573 containerd[1515]: time="2025-11-03T20:33:25.562542600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:33:25.562573 containerd[1515]: time="2025-11-03T20:33:25.562553880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:33:25.562573 containerd[1515]: time="2025-11-03T20:33:25.562563680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:33:25.562627 containerd[1515]: time="2025-11-03T20:33:25.562573720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:33:25.562627 containerd[1515]: time="2025-11-03T20:33:25.562583520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:33:25.562627 containerd[1515]: time="2025-11-03T20:33:25.562600000Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:33:25.562677 containerd[1515]: time="2025-11-03T20:33:25.562635720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:33:25.562677 containerd[1515]: time="2025-11-03T20:33:25.562648680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:33:25.562677 containerd[1515]: time="2025-11-03T20:33:25.562656600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:33:25.562677 containerd[1515]: time="2025-11-03T20:33:25.562665320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:33:25.562677 containerd[1515]: time="2025-11-03T20:33:25.562673120Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:33:25.562761 containerd[1515]: time="2025-11-03T20:33:25.562682000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:33:25.562761 containerd[1515]: time="2025-11-03T20:33:25.562694520Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:33:25.562761 containerd[1515]: time="2025-11-03T20:33:25.562705960Z" level=info msg="runtime interface created" Nov 3 20:33:25.562761 containerd[1515]: time="2025-11-03T20:33:25.562711280Z" level=info msg="created NRI interface" Nov 3 20:33:25.562761 containerd[1515]: time="2025-11-03T20:33:25.562719280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:33:25.562761 containerd[1515]: time="2025-11-03T20:33:25.562729680Z" level=info msg="Connect containerd service" Nov 3 20:33:25.562761 containerd[1515]: time="2025-11-03T20:33:25.562749680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:33:25.563448 containerd[1515]: time="2025-11-03T20:33:25.563419640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:33:25.630161 containerd[1515]: time="2025-11-03T20:33:25.630098000Z" level=info msg="Start subscribing containerd event" Nov 3 20:33:25.630256 containerd[1515]: time="2025-11-03T20:33:25.630177920Z" level=info msg="Start recovering state" Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630275120Z" level=info msg="Start event monitor" Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630300280Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630309280Z" level=info msg="Start streaming server" Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630320280Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630327960Z" level=info msg="runtime interface starting up..." Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630333400Z" level=info msg="starting plugins..." Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630346160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630414920Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:33:25.631802 containerd[1515]: time="2025-11-03T20:33:25.630480760Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:33:25.630681 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:33:25.632131 containerd[1515]: time="2025-11-03T20:33:25.632051760Z" level=info msg="containerd successfully booted in 0.085998s" Nov 3 20:33:26.429024 systemd-networkd[1429]: eth0: Gained IPv6LL Nov 3 20:33:26.434393 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:33:26.436188 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:33:26.440286 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:33:26.442503 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:33:26.473149 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:33:26.473930 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:33:26.477898 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:33:26.479416 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:33:26.648954 sshd_keygen[1510]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:33:26.668788 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:33:26.671630 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:33:26.691283 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:33:26.691524 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:33:26.694120 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:33:26.712296 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:33:26.716244 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:33:26.718389 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:33:26.719740 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:33:26.720858 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:33:26.723155 systemd[1]: Startup finished in 1.363s (kernel) + 3.883s (initrd) + 2.886s (userspace) = 8.133s. Nov 3 20:33:31.408570 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:33:31.409713 systemd[1]: Started sshd@0-10.0.0.119:22-10.0.0.1:47540.service - OpenSSH per-connection server daemon (10.0.0.1:47540). Nov 3 20:33:31.491434 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 47540 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:31.492878 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:31.498947 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:33:31.500016 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:33:31.506384 systemd-logind[1492]: New session 1 of user core. Nov 3 20:33:31.520424 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:33:31.522959 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:33:31.538612 (systemd)[1615]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:33:31.540719 systemd-logind[1492]: New session c1 of user core. Nov 3 20:33:31.641903 systemd[1615]: Queued start job for default target default.target. Nov 3 20:33:31.657666 systemd[1615]: Created slice app.slice - User Application Slice. Nov 3 20:33:31.657699 systemd[1615]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:33:31.657711 systemd[1615]: Reached target paths.target - Paths. Nov 3 20:33:31.657744 systemd[1615]: Reached target timers.target - Timers. Nov 3 20:33:31.658900 systemd[1615]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:33:31.659707 systemd[1615]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:33:31.667943 systemd[1615]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:33:31.668001 systemd[1615]: Reached target sockets.target - Sockets. Nov 3 20:33:31.669693 systemd[1615]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:33:31.669766 systemd[1615]: Reached target basic.target - Basic System. Nov 3 20:33:31.669837 systemd[1615]: Reached target default.target - Main User Target. Nov 3 20:33:31.669866 systemd[1615]: Startup finished in 124ms. Nov 3 20:33:31.669983 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:33:31.672215 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:33:31.682501 systemd[1]: Started sshd@1-10.0.0.119:22-10.0.0.1:47556.service - OpenSSH per-connection server daemon (10.0.0.1:47556). Nov 3 20:33:31.724854 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 47556 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:31.725967 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:31.729799 systemd-logind[1492]: New session 2 of user core. Nov 3 20:33:31.743976 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:33:31.753704 sshd[1631]: Connection closed by 10.0.0.1 port 47556 Nov 3 20:33:31.754143 sshd-session[1628]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:31.776755 systemd[1]: sshd@1-10.0.0.119:22-10.0.0.1:47556.service: Deactivated successfully. Nov 3 20:33:31.779151 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:33:31.779779 systemd-logind[1492]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:33:31.781971 systemd[1]: Started sshd@2-10.0.0.119:22-10.0.0.1:47570.service - OpenSSH per-connection server daemon (10.0.0.1:47570). Nov 3 20:33:31.782628 systemd-logind[1492]: Removed session 2. Nov 3 20:33:31.823650 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 47570 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:31.824670 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:31.828579 systemd-logind[1492]: New session 3 of user core. Nov 3 20:33:31.838956 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:33:31.845208 sshd[1640]: Connection closed by 10.0.0.1 port 47570 Nov 3 20:33:31.845575 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:31.857771 systemd[1]: sshd@2-10.0.0.119:22-10.0.0.1:47570.service: Deactivated successfully. Nov 3 20:33:31.859283 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:33:31.860882 systemd-logind[1492]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:33:31.863114 systemd[1]: Started sshd@3-10.0.0.119:22-10.0.0.1:47572.service - OpenSSH per-connection server daemon (10.0.0.1:47572). Nov 3 20:33:31.863589 systemd-logind[1492]: Removed session 3. Nov 3 20:33:31.910884 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 47572 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:31.913702 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:31.917526 systemd-logind[1492]: New session 4 of user core. Nov 3 20:33:31.927969 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:33:31.937913 sshd[1649]: Connection closed by 10.0.0.1 port 47572 Nov 3 20:33:31.938616 sshd-session[1646]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:31.951665 systemd[1]: sshd@3-10.0.0.119:22-10.0.0.1:47572.service: Deactivated successfully. Nov 3 20:33:31.953141 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:33:31.955128 systemd-logind[1492]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:33:31.956940 systemd[1]: Started sshd@4-10.0.0.119:22-10.0.0.1:47574.service - OpenSSH per-connection server daemon (10.0.0.1:47574). Nov 3 20:33:31.957650 systemd-logind[1492]: Removed session 4. Nov 3 20:33:32.014419 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 47574 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:32.015430 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:32.019941 systemd-logind[1492]: New session 5 of user core. Nov 3 20:33:32.030997 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:33:32.047404 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:33:32.047656 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:33:32.061681 sudo[1659]: pam_unix(sudo:session): session closed for user root Nov 3 20:33:32.063805 sshd[1658]: Connection closed by 10.0.0.1 port 47574 Nov 3 20:33:32.063716 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:32.073766 systemd[1]: sshd@4-10.0.0.119:22-10.0.0.1:47574.service: Deactivated successfully. Nov 3 20:33:32.076129 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:33:32.077335 systemd-logind[1492]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:33:32.079604 systemd[1]: Started sshd@5-10.0.0.119:22-10.0.0.1:47590.service - OpenSSH per-connection server daemon (10.0.0.1:47590). Nov 3 20:33:32.080079 systemd-logind[1492]: Removed session 5. Nov 3 20:33:32.131044 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 47590 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:32.132109 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:32.135735 systemd-logind[1492]: New session 6 of user core. Nov 3 20:33:32.147961 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:33:32.158128 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:33:32.158382 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:33:32.163129 sudo[1671]: pam_unix(sudo:session): session closed for user root Nov 3 20:33:32.168563 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:33:32.168835 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:33:32.176667 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:33:32.218000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:33:32.220131 augenrules[1693]: No rules Nov 3 20:33:32.222159 kernel: kauditd_printk_skb: 125 callbacks suppressed Nov 3 20:33:32.222192 kernel: audit: type=1305 audit(1762202012.218:179): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:33:32.222458 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:33:32.222653 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:33:32.218000 audit[1693]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff70c1c60 a2=420 a3=0 items=0 ppid=1674 pid=1693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:33:32.226428 kernel: audit: type=1300 audit(1762202012.218:179): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff70c1c60 a2=420 a3=0 items=0 ppid=1674 pid=1693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:33:32.218000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:33:32.226590 sudo[1670]: pam_unix(sudo:session): session closed for user root Nov 3 20:33:32.228481 kernel: audit: type=1327 audit(1762202012.218:179): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:33:32.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.229157 sshd[1669]: Connection closed by 10.0.0.1 port 47590 Nov 3 20:33:32.229558 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:32.231458 kernel: audit: type=1130 audit(1762202012.222:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.234073 kernel: audit: type=1131 audit(1762202012.222:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.225000 audit[1670]: USER_END pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.237252 kernel: audit: type=1106 audit(1762202012.225:182): pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.227000 audit[1670]: CRED_DISP pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.240008 kernel: audit: type=1104 audit(1762202012.227:183): pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.240030 kernel: audit: type=1106 audit(1762202012.233:184): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.233000 audit[1665]: USER_END pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.233000 audit[1665]: CRED_DISP pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.246515 kernel: audit: type=1104 audit(1762202012.233:185): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.246631 systemd[1]: sshd@5-10.0.0.119:22-10.0.0.1:47590.service: Deactivated successfully. Nov 3 20:33:32.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.119:22-10.0.0.1:47590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.248141 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:33:32.250851 kernel: audit: type=1131 audit(1762202012.245:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.119:22-10.0.0.1:47590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.250916 systemd-logind[1492]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:33:32.253104 systemd[1]: Started sshd@6-10.0.0.119:22-10.0.0.1:47602.service - OpenSSH per-connection server daemon (10.0.0.1:47602). Nov 3 20:33:32.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.119:22-10.0.0.1:47602 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.253568 systemd-logind[1492]: Removed session 6. Nov 3 20:33:32.305000 audit[1702]: USER_ACCT pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.306223 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 47602 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:32.306000 audit[1702]: CRED_ACQ pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.306000 audit[1702]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3a2ce20 a2=3 a3=0 items=0 ppid=1 pid=1702 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:33:32.306000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:33:32.307234 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:32.311687 systemd-logind[1492]: New session 7 of user core. Nov 3 20:33:32.323962 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:33:32.325000 audit[1702]: USER_START pid=1702 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.326000 audit[1707]: CRED_ACQ pid=1707 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.334000 audit[1708]: USER_ACCT pid=1708 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.335152 sudo[1708]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/ROOT Nov 3 20:33:32.334000 audit[1708]: CRED_REFR pid=1708 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.335417 sudo[1708]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:33:32.336000 audit[1708]: USER_START pid=1708 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.340548 sudo[1708]: pam_unix(sudo:session): session closed for user root Nov 3 20:33:32.339000 audit[1708]: USER_END pid=1708 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.339000 audit[1708]: CRED_DISP pid=1708 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.341944 sshd[1707]: Connection closed by 10.0.0.1 port 47602 Nov 3 20:33:32.342187 sshd-session[1702]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:32.342000 audit[1702]: USER_END pid=1702 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.342000 audit[1702]: CRED_DISP pid=1702 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.355694 systemd[1]: sshd@6-10.0.0.119:22-10.0.0.1:47602.service: Deactivated successfully. Nov 3 20:33:32.355000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.119:22-10.0.0.1:47602 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.357115 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:33:32.358886 systemd-logind[1492]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:33:32.360368 systemd[1]: Started sshd@7-10.0.0.119:22-10.0.0.1:47604.service - OpenSSH per-connection server daemon (10.0.0.1:47604). Nov 3 20:33:32.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.119:22-10.0.0.1:47604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.361341 systemd-logind[1492]: Removed session 7. Nov 3 20:33:32.416000 audit[1714]: USER_ACCT pid=1714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.418566 sshd[1714]: Accepted publickey for core from 10.0.0.1 port 47604 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:32.419324 sshd-session[1714]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:32.418000 audit[1714]: CRED_ACQ pid=1714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.418000 audit[1714]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffed30bf30 a2=3 a3=0 items=0 ppid=1 pid=1714 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:33:32.418000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:33:32.423559 systemd-logind[1492]: New session 8 of user core. Nov 3 20:33:32.438086 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:33:32.439000 audit[1714]: USER_START pid=1714 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.440000 audit[1717]: CRED_ACQ pid=1717 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.446000 audit[1718]: USER_ACCT pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.448484 sudo[1718]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/ROOT Nov 3 20:33:32.446000 audit[1718]: CRED_REFR pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.448740 sudo[1718]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:33:32.448000 audit[1718]: USER_START pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.451643 sudo[1718]: pam_unix(sudo:session): session closed for user root Nov 3 20:33:32.449000 audit[1718]: USER_END pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.449000 audit[1718]: CRED_DISP pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.452844 sshd[1717]: Connection closed by 10.0.0.1 port 47604 Nov 3 20:33:32.453208 sshd-session[1714]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:32.452000 audit[1714]: USER_END pid=1714 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.452000 audit[1714]: CRED_DISP pid=1714 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.468323 systemd[1]: sshd@7-10.0.0.119:22-10.0.0.1:47604.service: Deactivated successfully. Nov 3 20:33:32.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.119:22-10.0.0.1:47604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.469807 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:33:32.470452 systemd-logind[1492]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:33:32.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.119:22-10.0.0.1:47614 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.472467 systemd[1]: Started sshd@8-10.0.0.119:22-10.0.0.1:47614.service - OpenSSH per-connection server daemon (10.0.0.1:47614). Nov 3 20:33:32.473138 systemd-logind[1492]: Removed session 8. Nov 3 20:33:32.530000 audit[1724]: USER_ACCT pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.531920 sshd[1724]: Accepted publickey for core from 10.0.0.1 port 47614 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:33:32.531000 audit[1724]: CRED_ACQ pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.531000 audit[1724]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd4dcac60 a2=3 a3=0 items=0 ppid=1 pid=1724 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:33:32.531000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:33:32.533080 sshd-session[1724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:33:32.537640 systemd-logind[1492]: New session 9 of user core. Nov 3 20:33:32.544973 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:33:32.546000 audit[1724]: USER_START pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.547000 audit[1727]: CRED_ACQ pid=1727 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.553252 sshd[1727]: Connection closed by 10.0.0.1 port 47614 Nov 3 20:33:32.553766 sshd-session[1724]: pam_unix(sshd:session): session closed for user core Nov 3 20:33:32.553000 audit[1724]: USER_END pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.553000 audit[1724]: CRED_DISP pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:33:32.556896 systemd[1]: sshd@8-10.0.0.119:22-10.0.0.1:47614.service: Deactivated successfully. Nov 3 20:33:32.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.119:22-10.0.0.1:47614 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:33:32.558327 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:33:32.558935 systemd-logind[1492]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:33:32.559692 systemd-logind[1492]: Removed session 9.