Nov 3 20:29:25.224083 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:29:25.224105 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:29:25.224113 kernel: KASLR enabled Nov 3 20:29:25.224119 kernel: efi: EFI v2.7 by EDK II Nov 3 20:29:25.224125 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:29:25.224130 kernel: random: crng init done Nov 3 20:29:25.224137 kernel: secureboot: Secure boot disabled Nov 3 20:29:25.224143 kernel: ACPI: Early table checksum verification disabled Nov 3 20:29:25.224151 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:29:25.224157 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:29:25.224163 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224169 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224175 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224181 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224190 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224196 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224203 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224209 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224216 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:25.224222 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:29:25.224228 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:29:25.224235 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:29:25.224242 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:29:25.224248 kernel: Zone ranges: Nov 3 20:29:25.224255 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:29:25.224261 kernel: DMA32 empty Nov 3 20:29:25.224267 kernel: Normal empty Nov 3 20:29:25.224273 kernel: Device empty Nov 3 20:29:25.224279 kernel: Movable zone start for each node Nov 3 20:29:25.224286 kernel: Early memory node ranges Nov 3 20:29:25.224292 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:29:25.224298 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:29:25.224305 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:29:25.224311 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:29:25.224319 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:29:25.224325 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:29:25.224331 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:29:25.224337 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:29:25.224352 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:29:25.224359 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:29:25.224370 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:29:25.224376 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:29:25.224383 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:29:25.224390 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:29:25.224397 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:29:25.224404 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:29:25.224410 kernel: psci: probing for conduit method from ACPI. Nov 3 20:29:25.224417 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:29:25.224425 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:29:25.224431 kernel: psci: Trusted OS migration not required Nov 3 20:29:25.224987 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:29:25.224999 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:29:25.225007 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:29:25.225014 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:29:25.225021 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:29:25.225027 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:29:25.225034 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:29:25.225041 kernel: CPU features: detected: Spectre-v4 Nov 3 20:29:25.225048 kernel: CPU features: detected: Spectre-BHB Nov 3 20:29:25.225058 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:29:25.225065 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:29:25.225072 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:29:25.225079 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:29:25.225085 kernel: alternatives: applying boot alternatives Nov 3 20:29:25.225093 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:29:25.225101 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:29:25.225107 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:29:25.225114 kernel: Fallback order for Node 0: 0 Nov 3 20:29:25.225121 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:29:25.225129 kernel: Policy zone: DMA Nov 3 20:29:25.225136 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:29:25.225142 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:29:25.225149 kernel: software IO TLB: area num 4. Nov 3 20:29:25.225156 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:29:25.225163 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:29:25.225170 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:29:25.225177 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:29:25.225184 kernel: rcu: RCU event tracing is enabled. Nov 3 20:29:25.225191 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:29:25.225198 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:29:25.225207 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:29:25.225213 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:29:25.225221 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:29:25.225228 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:29:25.225235 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:29:25.225242 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:29:25.225249 kernel: GICv3: 256 SPIs implemented Nov 3 20:29:25.225256 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:29:25.225263 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:29:25.225270 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:29:25.225276 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:29:25.225284 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:29:25.225291 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:29:25.225299 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:29:25.225306 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:29:25.225313 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:29:25.225320 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:29:25.225327 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:29:25.225334 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:25.225353 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:29:25.225362 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:29:25.225369 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:29:25.225378 kernel: arm-pv: using stolen time PV Nov 3 20:29:25.225385 kernel: Console: colour dummy device 80x25 Nov 3 20:29:25.225393 kernel: ACPI: Core revision 20240827 Nov 3 20:29:25.225401 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:29:25.225408 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:29:25.225415 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:29:25.225422 kernel: landlock: Up and running. Nov 3 20:29:25.225430 kernel: SELinux: Initializing. Nov 3 20:29:25.225449 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:29:25.225457 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:29:25.225465 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:29:25.225472 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:29:25.225479 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:29:25.225486 kernel: Remapping and enabling EFI services. Nov 3 20:29:25.225493 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:29:25.225503 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:29:25.225515 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:29:25.225524 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:29:25.225531 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:25.225539 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:29:25.225546 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:29:25.225554 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:29:25.225562 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:29:25.225570 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:25.225577 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:29:25.225585 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:29:25.225593 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:29:25.225600 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:29:25.225608 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:25.225617 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:29:25.225624 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:29:25.225632 kernel: SMP: Total of 4 processors activated. Nov 3 20:29:25.225639 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:29:25.225646 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:29:25.225654 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:29:25.225662 kernel: CPU features: detected: Common not Private translations Nov 3 20:29:25.225670 kernel: CPU features: detected: CRC32 instructions Nov 3 20:29:25.225678 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:29:25.225685 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:29:25.225693 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:29:25.225700 kernel: CPU features: detected: Privileged Access Never Nov 3 20:29:25.225707 kernel: CPU features: detected: RAS Extension Support Nov 3 20:29:25.225715 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:29:25.225722 kernel: alternatives: applying system-wide alternatives Nov 3 20:29:25.225731 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:29:25.225739 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:29:25.225746 kernel: devtmpfs: initialized Nov 3 20:29:25.225764 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:29:25.225771 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:29:25.225779 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:29:25.225786 kernel: 0 pages in range for non-PLT usage Nov 3 20:29:25.225795 kernel: 515232 pages in range for PLT usage Nov 3 20:29:25.225802 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:29:25.225809 kernel: SMBIOS 3.0.0 present. Nov 3 20:29:25.225817 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:29:25.225824 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:29:25.225832 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:29:25.225840 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:29:25.225849 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:29:25.225857 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:29:25.225865 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:29:25.225873 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 3 20:29:25.225881 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:29:25.225889 kernel: cpuidle: using governor menu Nov 3 20:29:25.225896 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:29:25.225905 kernel: ASID allocator initialised with 32768 entries Nov 3 20:29:25.225913 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:29:25.225920 kernel: Serial: AMBA PL011 UART driver Nov 3 20:29:25.225928 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:29:25.225935 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:29:25.225943 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:29:25.225950 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:29:25.225958 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:29:25.225966 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:29:25.225973 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:29:25.225981 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:29:25.225988 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:29:25.225996 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:29:25.226003 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:29:25.226010 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:29:25.226019 kernel: ACPI: Interpreter enabled Nov 3 20:29:25.226026 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:29:25.226033 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:29:25.226041 kernel: ACPI: CPU0 has been hot-added Nov 3 20:29:25.226048 kernel: ACPI: CPU1 has been hot-added Nov 3 20:29:25.226055 kernel: ACPI: CPU2 has been hot-added Nov 3 20:29:25.226063 kernel: ACPI: CPU3 has been hot-added Nov 3 20:29:25.226071 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:29:25.226079 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:29:25.226086 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:29:25.226235 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:29:25.226320 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:29:25.226417 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:29:25.226748 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:29:25.226842 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:29:25.226853 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:29:25.226861 kernel: PCI host bridge to bus 0000:00 Nov 3 20:29:25.226947 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:29:25.227020 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:29:25.227095 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:29:25.227164 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:29:25.227256 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:29:25.227356 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:29:25.227465 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:29:25.227550 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:29:25.227635 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:29:25.227715 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:29:25.227793 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:29:25.227870 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:29:25.227945 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:29:25.228017 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:29:25.228089 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:29:25.228099 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:29:25.228106 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:29:25.228114 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:29:25.228122 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:29:25.228130 kernel: iommu: Default domain type: Translated Nov 3 20:29:25.228139 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:29:25.228146 kernel: efivars: Registered efivars operations Nov 3 20:29:25.228154 kernel: vgaarb: loaded Nov 3 20:29:25.228161 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:29:25.228169 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:29:25.228176 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:29:25.228184 kernel: pnp: PnP ACPI init Nov 3 20:29:25.228270 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:29:25.228280 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:29:25.228288 kernel: NET: Registered PF_INET protocol family Nov 3 20:29:25.228296 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:29:25.228304 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:29:25.228311 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:29:25.228319 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:29:25.228328 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:29:25.228336 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:29:25.228352 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:29:25.228360 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:29:25.228368 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:29:25.228376 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:29:25.228383 kernel: kvm [1]: HYP mode not available Nov 3 20:29:25.228393 kernel: Initialise system trusted keyrings Nov 3 20:29:25.228401 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:29:25.228408 kernel: Key type asymmetric registered Nov 3 20:29:25.228416 kernel: Asymmetric key parser 'x509' registered Nov 3 20:29:25.228423 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:29:25.228431 kernel: io scheduler mq-deadline registered Nov 3 20:29:25.228450 kernel: io scheduler kyber registered Nov 3 20:29:25.228460 kernel: io scheduler bfq registered Nov 3 20:29:25.228468 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:29:25.228476 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:29:25.228484 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:29:25.228571 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:29:25.228582 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:29:25.228589 kernel: thunder_xcv, ver 1.0 Nov 3 20:29:25.228599 kernel: thunder_bgx, ver 1.0 Nov 3 20:29:25.228606 kernel: nicpf, ver 1.0 Nov 3 20:29:25.228614 kernel: nicvf, ver 1.0 Nov 3 20:29:25.228705 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:29:25.228780 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:29:24 UTC (1762201764) Nov 3 20:29:25.228793 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:29:25.228802 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:29:25.228810 kernel: watchdog: NMI not fully supported Nov 3 20:29:25.228818 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:29:25.228825 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:29:25.228833 kernel: Segment Routing with IPv6 Nov 3 20:29:25.228840 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:29:25.228847 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:29:25.228855 kernel: Key type dns_resolver registered Nov 3 20:29:25.228863 kernel: registered taskstats version 1 Nov 3 20:29:25.228871 kernel: Loading compiled-in X.509 certificates Nov 3 20:29:25.228878 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:29:25.228886 kernel: Demotion targets for Node 0: null Nov 3 20:29:25.228893 kernel: Key type .fscrypt registered Nov 3 20:29:25.228901 kernel: Key type fscrypt-provisioning registered Nov 3 20:29:25.228908 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:29:25.228917 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:29:25.228924 kernel: ima: No architecture policies found Nov 3 20:29:25.228932 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:29:25.228939 kernel: clk: Disabling unused clocks Nov 3 20:29:25.228946 kernel: PM: genpd: Disabling unused power domains Nov 3 20:29:25.228954 kernel: Freeing unused kernel memory: 12288K Nov 3 20:29:25.228961 kernel: Run /init as init process Nov 3 20:29:25.228970 kernel: with arguments: Nov 3 20:29:25.228977 kernel: /init Nov 3 20:29:25.228984 kernel: with environment: Nov 3 20:29:25.228992 kernel: HOME=/ Nov 3 20:29:25.228999 kernel: TERM=linux Nov 3 20:29:25.229091 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:29:25.229210 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:29:25.229221 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:29:25.229229 kernel: SCSI subsystem initialized Nov 3 20:29:25.229237 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:29:25.229245 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:29:25.229253 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:29:25.229260 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:29:25.229269 kernel: raid6: neonx8 gen() 15801 MB/s Nov 3 20:29:25.229277 kernel: raid6: neonx4 gen() 15754 MB/s Nov 3 20:29:25.229285 kernel: raid6: neonx2 gen() 13201 MB/s Nov 3 20:29:25.229292 kernel: raid6: neonx1 gen() 10448 MB/s Nov 3 20:29:25.229300 kernel: raid6: int64x8 gen() 6832 MB/s Nov 3 20:29:25.229308 kernel: raid6: int64x4 gen() 7360 MB/s Nov 3 20:29:25.229316 kernel: raid6: int64x2 gen() 6111 MB/s Nov 3 20:29:25.229324 kernel: raid6: int64x1 gen() 5049 MB/s Nov 3 20:29:25.229332 kernel: raid6: using algorithm neonx8 gen() 15801 MB/s Nov 3 20:29:25.229347 kernel: raid6: .... xor() 12060 MB/s, rmw enabled Nov 3 20:29:25.229356 kernel: raid6: using neon recovery algorithm Nov 3 20:29:25.229364 kernel: xor: measuring software checksum speed Nov 3 20:29:25.229371 kernel: 8regs : 21573 MB/sec Nov 3 20:29:25.229379 kernel: 32regs : 21676 MB/sec Nov 3 20:29:25.229387 kernel: arm64_neon : 28147 MB/sec Nov 3 20:29:25.229396 kernel: xor: using function: arm64_neon (28147 MB/sec) Nov 3 20:29:25.229403 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:29:25.229411 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 3 20:29:25.229419 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:29:25.229427 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:25.229434 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:29:25.229452 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:29:25.229462 kernel: loop: module loaded Nov 3 20:29:25.229469 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:29:25.229477 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:29:25.229485 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:29:25.229496 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:29:25.229506 systemd[1]: Detected virtualization kvm. Nov 3 20:29:25.229514 systemd[1]: Detected architecture arm64. Nov 3 20:29:25.229521 systemd[1]: Running in initrd. Nov 3 20:29:25.229529 systemd[1]: No hostname configured, using default hostname. Nov 3 20:29:25.229537 systemd[1]: Hostname set to . Nov 3 20:29:25.229545 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:29:25.229553 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:29:25.229563 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:29:25.229571 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:29:25.229579 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:29:25.229588 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:29:25.229596 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:29:25.229604 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:29:25.229614 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:29:25.229622 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:29:25.229630 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:29:25.229638 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:29:25.229646 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:29:25.229654 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:29:25.229663 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:29:25.229671 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:29:25.229679 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:29:25.229687 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:29:25.229695 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:29:25.229703 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:29:25.229711 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:29:25.229720 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:29:25.229729 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:29:25.229737 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:29:25.229745 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:29:25.229760 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:29:25.229772 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:29:25.229780 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:29:25.229788 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:29:25.229797 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:29:25.229806 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:29:25.229814 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:29:25.229822 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:29:25.229833 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:25.229841 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:29:25.229850 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:29:25.229860 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:29:25.229869 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:29:25.229896 systemd-journald[349]: Collecting audit messages is enabled. Nov 3 20:29:25.229917 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:29:25.229927 systemd-journald[349]: Journal started Nov 3 20:29:25.229945 systemd-journald[349]: Runtime Journal (/run/log/journal/240f0550649c44ddb908c21e1f4f0250) is 6M, max 48.5M, 42.4M free. Nov 3 20:29:25.231730 kernel: Bridge firewalling registered Nov 3 20:29:25.231230 systemd-modules-load[350]: Inserted module 'br_netfilter' Nov 3 20:29:25.234836 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:29:25.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.237992 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:29:25.242380 kernel: audit: type=1130 audit(1762201765.234:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.242401 kernel: audit: type=1130 audit(1762201765.238:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.242394 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:25.246928 kernel: audit: type=1130 audit(1762201765.243:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.246941 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:29:25.251970 kernel: audit: type=1130 audit(1762201765.248:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.251080 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:29:25.253681 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:29:25.258945 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:29:25.260688 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:29:25.267590 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:29:25.268434 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:29:25.277500 kernel: audit: type=1130 audit(1762201765.270:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.277522 kernel: audit: type=1334 audit(1762201765.270:7): prog-id=6 op=LOAD Nov 3 20:29:25.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.270000 audit: BPF prog-id=6 op=LOAD Nov 3 20:29:25.271898 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:29:25.277715 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:29:25.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.284471 kernel: audit: type=1130 audit(1762201765.280:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.286801 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:29:25.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.288233 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:29:25.295998 kernel: audit: type=1130 audit(1762201765.287:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.296019 kernel: audit: type=1130 audit(1762201765.292:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.294181 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:29:25.320987 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:29:25.326216 systemd-resolved[381]: Positive Trust Anchors: Nov 3 20:29:25.326235 systemd-resolved[381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:29:25.326238 systemd-resolved[381]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:29:25.326269 systemd-resolved[381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:29:25.349780 systemd-resolved[381]: Defaulting to hostname 'linux'. Nov 3 20:29:25.350759 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:29:25.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.351846 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:29:25.393467 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:29:25.401489 kernel: iscsi: registered transport (tcp) Nov 3 20:29:25.414489 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:29:25.414526 kernel: QLogic iSCSI HBA Driver Nov 3 20:29:25.434255 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:29:25.462804 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:29:25.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.464939 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:29:25.511546 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:29:25.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.513828 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:29:25.515402 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:29:25.548504 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:29:25.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.550000 audit: BPF prog-id=7 op=LOAD Nov 3 20:29:25.550000 audit: BPF prog-id=8 op=LOAD Nov 3 20:29:25.550945 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:29:25.578061 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 3 20:29:25.586057 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:29:25.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.590047 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:29:25.615004 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:29:25.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.617000 audit: BPF prog-id=9 op=LOAD Nov 3 20:29:25.617650 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Nov 3 20:29:25.618063 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:29:25.638604 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:29:25.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.640517 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:29:25.663373 systemd-networkd[741]: lo: Link UP Nov 3 20:29:25.663380 systemd-networkd[741]: lo: Gained carrier Nov 3 20:29:25.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.664019 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:29:25.665331 systemd[1]: Reached target network.target - Network. Nov 3 20:29:25.699852 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:29:25.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.702883 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:29:25.744575 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:29:25.746279 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:29:25.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.755304 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:29:25.767963 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:29:25.776181 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:29:25.777406 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:29:25.786699 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:29:25.788220 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:29:25.791818 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:25.791836 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:29:25.792808 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:29:25.793033 systemd-networkd[741]: eth0: Link UP Nov 3 20:29:25.793617 systemd-networkd[741]: eth0: Gained carrier Nov 3 20:29:25.793627 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:25.796286 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:29:25.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.800104 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:29:25.800211 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:25.802876 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:25.812045 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:25.817489 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.102/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:29:25.823808 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:29:25.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:25.842372 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:25.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:26.846258 disk-uuid[812]: Warning: The kernel is still using the old partition table. Nov 3 20:29:26.846258 disk-uuid[812]: The new table will be used at the next reboot or after you Nov 3 20:29:26.846258 disk-uuid[812]: run partprobe(8) or kpartx(8) Nov 3 20:29:26.846258 disk-uuid[812]: The operation has completed successfully. Nov 3 20:29:26.851282 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:29:26.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:26.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:26.851415 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:29:26.853507 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:29:26.883457 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (830) Nov 3 20:29:26.885751 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:26.885768 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:26.888461 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:29:26.888481 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:29:26.893458 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:26.894426 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:29:26.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:26.897171 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:29:26.993151 ignition[849]: Ignition 2.22.0 Nov 3 20:29:26.994037 ignition[849]: Stage: fetch-offline Nov 3 20:29:26.994095 ignition[849]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:26.994106 ignition[849]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:26.994254 ignition[849]: parsed url from cmdline: "" Nov 3 20:29:26.994257 ignition[849]: no config URL provided Nov 3 20:29:26.994263 ignition[849]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:29:26.994271 ignition[849]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:29:26.994307 ignition[849]: op(1): [started] loading QEMU firmware config module Nov 3 20:29:26.994311 ignition[849]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:29:27.001628 ignition[849]: op(1): [finished] loading QEMU firmware config module Nov 3 20:29:27.005727 ignition[849]: parsing config with SHA512: 8d7c0ede37c523d6fb8ce7a553e2bb3c7936a7827073a9df24f1722da85754c7be26bd4b354a3d5570ff3a2dd7c12b8b69be6247d8bcc0ffcb44e315ebadffc3 Nov 3 20:29:27.008056 unknown[849]: fetched base config from "system" Nov 3 20:29:27.008070 unknown[849]: fetched user config from "qemu" Nov 3 20:29:27.008361 ignition[849]: fetch-offline: fetch-offline passed Nov 3 20:29:27.008478 ignition[849]: Ignition finished successfully Nov 3 20:29:27.011755 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:29:27.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.013039 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:29:27.013840 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:29:27.052775 ignition[862]: Ignition 2.22.0 Nov 3 20:29:27.052794 ignition[862]: Stage: kargs Nov 3 20:29:27.052974 ignition[862]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:27.052983 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:27.053510 ignition[862]: kargs: kargs passed Nov 3 20:29:27.053553 ignition[862]: Ignition finished successfully Nov 3 20:29:27.056897 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:29:27.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.059682 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:29:27.088279 ignition[870]: Ignition 2.22.0 Nov 3 20:29:27.088299 ignition[870]: Stage: disks Nov 3 20:29:27.088458 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:27.088468 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:27.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.090361 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:29:27.088978 ignition[870]: disks: disks passed Nov 3 20:29:27.091815 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:29:27.089015 ignition[870]: Ignition finished successfully Nov 3 20:29:27.093466 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:29:27.095409 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:29:27.096887 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:29:27.098623 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:29:27.104243 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:29:27.132811 systemd-fsck[880]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:29:27.138304 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:29:27.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.140494 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:29:27.207474 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:29:27.207510 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:29:27.208652 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:29:27.211012 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:29:27.219702 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:29:27.220650 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:29:27.220687 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:29:27.220712 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:29:27.235541 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (888) Nov 3 20:29:27.235562 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:27.235572 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:27.227915 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:29:27.230558 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:29:27.242063 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:29:27.242096 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:29:27.243239 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:29:27.282974 initrd-setup-root[914]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:29:27.287433 initrd-setup-root[921]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:29:27.291075 initrd-setup-root[928]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:29:27.295889 initrd-setup-root[935]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:29:27.369001 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:29:27.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.372125 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:29:27.373674 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:29:27.391512 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:29:27.393125 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:27.419624 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:29:27.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.434521 ignition[1004]: INFO : Ignition 2.22.0 Nov 3 20:29:27.434521 ignition[1004]: INFO : Stage: mount Nov 3 20:29:27.437184 ignition[1004]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:27.437184 ignition[1004]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:27.437184 ignition[1004]: INFO : mount: mount passed Nov 3 20:29:27.437184 ignition[1004]: INFO : Ignition finished successfully Nov 3 20:29:27.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.437309 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:29:27.439955 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:29:27.459358 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:29:27.484563 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1017) Nov 3 20:29:27.484596 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:27.486483 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:27.489458 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:29:27.489499 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:29:27.491024 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:29:27.535711 ignition[1034]: INFO : Ignition 2.22.0 Nov 3 20:29:27.535711 ignition[1034]: INFO : Stage: files Nov 3 20:29:27.537412 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:27.537412 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:27.537412 ignition[1034]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:29:27.540696 ignition[1034]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:29:27.540696 ignition[1034]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:29:27.544125 ignition[1034]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:29:27.545479 ignition[1034]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:29:27.545479 ignition[1034]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:29:27.544784 unknown[1034]: wrote ssh authorized keys file for user: core Nov 3 20:29:27.549350 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 3 20:29:27.549350 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 3 20:29:27.554365 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:29:27.556171 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:29:27.556171 ignition[1034]: INFO : files: op(5): [started] processing unit "test.service" Nov 3 20:29:27.559254 ignition[1034]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 3 20:29:27.563750 ignition[1034]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 3 20:29:27.563750 ignition[1034]: INFO : files: op(5): [finished] processing unit "test.service" Nov 3 20:29:27.563750 ignition[1034]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 3 20:29:27.567875 ignition[1034]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:29:27.567875 ignition[1034]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:29:27.567875 ignition[1034]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 3 20:29:27.567875 ignition[1034]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:29:27.586730 ignition[1034]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:29:27.590466 ignition[1034]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:29:27.590466 ignition[1034]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:29:27.590466 ignition[1034]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 3 20:29:27.590466 ignition[1034]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 3 20:29:27.590466 ignition[1034]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:29:27.590466 ignition[1034]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:29:27.590466 ignition[1034]: INFO : files: files passed Nov 3 20:29:27.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.603153 ignition[1034]: INFO : Ignition finished successfully Nov 3 20:29:27.593021 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:29:27.596684 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:29:27.599966 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:29:27.611562 systemd-networkd[741]: eth0: Gained IPv6LL Nov 3 20:29:27.618005 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:29:27.618116 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:29:27.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.621946 initrd-setup-root-after-ignition[1064]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:29:27.623563 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:29:27.623563 initrd-setup-root-after-ignition[1067]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:29:27.626505 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:29:27.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.625059 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:29:27.628837 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:29:27.631692 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:29:27.666878 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:29:27.667010 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:29:27.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.669080 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:29:27.671168 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:29:27.673131 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:29:27.673910 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:29:27.713505 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:29:27.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.715900 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:29:27.744109 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:29:27.744243 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:29:27.746478 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:29:27.748549 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:29:27.750402 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:29:27.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.750547 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:29:27.753009 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:29:27.754984 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:29:27.756538 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:29:27.758246 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:29:27.760163 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:29:27.762072 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:29:27.763916 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:29:27.765717 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:29:27.767851 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:29:27.769774 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:29:27.771499 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:29:27.773109 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:29:27.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.773227 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:29:27.775578 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:29:27.777644 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:29:27.779617 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:29:27.780523 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:29:27.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.781759 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:29:27.781862 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:29:27.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.784829 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:29:27.784949 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:29:27.786970 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:29:27.788508 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:29:27.794507 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:29:27.795813 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:29:27.797933 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:29:27.799506 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:29:27.799594 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:29:27.801229 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:29:27.801308 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:29:27.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.802866 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:29:27.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.802937 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:29:27.804651 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:29:27.804763 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:29:27.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.806569 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:29:27.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.806668 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:29:27.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.809243 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:29:27.810920 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:29:27.812083 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:29:27.812221 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:29:27.814452 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:29:27.814556 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:29:27.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.816705 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:29:27.816807 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:29:27.822352 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:29:27.824575 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:29:27.838622 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:29:27.839656 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:29:27.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.841536 ignition[1091]: INFO : Ignition 2.22.0 Nov 3 20:29:27.841536 ignition[1091]: INFO : Stage: umount Nov 3 20:29:27.841536 ignition[1091]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:27.841536 ignition[1091]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:27.841536 ignition[1091]: INFO : umount: umount passed Nov 3 20:29:27.841536 ignition[1091]: INFO : Ignition finished successfully Nov 3 20:29:27.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.842690 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:29:27.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.842785 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:29:27.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.844495 systemd[1]: Stopped target network.target - Network. Nov 3 20:29:27.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.845708 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:29:27.845769 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:29:27.847684 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:29:27.847729 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:29:27.849224 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:29:27.849270 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:29:27.850925 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:29:27.850966 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:29:27.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.852642 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:29:27.852687 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:29:27.854756 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:29:27.856280 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:29:27.865121 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:29:27.865227 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:29:27.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.873000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:29:27.871945 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:29:27.872044 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:29:27.874682 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:29:27.876298 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:29:27.879000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:29:27.876346 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:29:27.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.878947 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:29:27.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.880033 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:29:27.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.880093 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:29:27.882011 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:29:27.882053 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:29:27.883856 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:29:27.883898 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:29:27.885606 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:29:27.910673 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:29:27.910829 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:29:27.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.912992 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:29:27.913042 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:29:27.915140 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:29:27.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.915168 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:29:27.917058 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:29:27.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.917108 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:29:27.919809 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:29:27.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.919857 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:29:27.922487 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:29:27.922537 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:29:27.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.926242 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:29:27.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.927468 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:29:27.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.927536 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:29:27.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.929612 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:29:27.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.929658 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:29:27.931716 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:29:27.931763 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:29:27.933866 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:29:27.933909 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:29:27.935849 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:29:27.935897 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:27.938748 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:29:27.957625 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:29:27.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.963853 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:29:27.963962 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:29:27.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:27.966274 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:29:27.968854 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:29:28.002914 systemd[1]: Switching root. Nov 3 20:29:28.025640 systemd-journald[349]: Journal stopped Nov 3 20:29:28.753138 systemd-journald[349]: Received SIGTERM from PID 1 (systemd). Nov 3 20:29:28.753187 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:29:28.753206 kernel: SELinux: policy capability open_perms=1 Nov 3 20:29:28.753216 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:29:28.753229 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:29:28.753239 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:29:28.753249 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:29:28.753258 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:29:28.753267 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:29:28.753278 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:29:28.753291 systemd[1]: Successfully loaded SELinux policy in 64.803ms. Nov 3 20:29:28.753306 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.344ms. Nov 3 20:29:28.753317 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:29:28.753328 systemd[1]: Detected virtualization kvm. Nov 3 20:29:28.753351 systemd[1]: Detected architecture arm64. Nov 3 20:29:28.753364 systemd[1]: Detected first boot. Nov 3 20:29:28.753377 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:29:28.753388 zram_generator::config[1135]: No configuration found. Nov 3 20:29:28.753403 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:29:28.753413 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:29:28.753425 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:29:28.753460 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:29:28.753475 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:29:28.753488 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:29:28.753499 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:29:28.753510 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:29:28.753520 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:29:28.753532 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:29:28.753542 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:29:28.753553 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:29:28.753564 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:29:28.753574 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:29:28.753585 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:29:28.753596 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:29:28.753607 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:29:28.753618 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:29:28.753629 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:29:28.753639 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:29:28.753650 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:29:28.753661 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:29:28.753671 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:29:28.753686 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:29:28.753698 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:29:28.753708 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:29:28.753720 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:29:28.753730 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:29:28.753741 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:29:28.753753 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:29:28.753764 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:29:28.753774 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:29:28.753785 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:29:28.753795 kernel: kauditd_printk_skb: 86 callbacks suppressed Nov 3 20:29:28.753805 kernel: audit: type=1335 audit(1762201768.590:97): pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:29:28.753816 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:29:28.753828 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:29:28.753839 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:29:28.753850 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:29:28.753860 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:29:28.753871 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:29:28.753882 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:29:28.753893 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:29:28.753905 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:29:28.753915 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:29:28.753926 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:29:28.753936 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:29:28.753947 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:29:28.753958 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:29:28.753969 systemd[1]: Reached target machines.target - Containers. Nov 3 20:29:28.753982 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:29:28.753993 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:29:28.754005 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:29:28.754016 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:29:28.754026 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:29:28.754037 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:29:28.754047 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:29:28.754059 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:29:28.754071 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:29:28.754081 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:29:28.754092 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:29:28.754102 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:29:28.754113 kernel: audit: type=1131 audit(1762201768.697:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.754124 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:29:28.754135 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:29:28.754146 kernel: fuse: init (API version 7.41) Nov 3 20:29:28.754156 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:29:28.754167 kernel: audit: type=1131 audit(1762201768.702:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.754177 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:29:28.754188 kernel: audit: type=1334 audit(1762201768.706:100): prog-id=14 op=UNLOAD Nov 3 20:29:28.754200 kernel: audit: type=1334 audit(1762201768.706:101): prog-id=13 op=UNLOAD Nov 3 20:29:28.754210 kernel: audit: type=1334 audit(1762201768.709:102): prog-id=15 op=LOAD Nov 3 20:29:28.754219 kernel: audit: type=1334 audit(1762201768.709:103): prog-id=16 op=LOAD Nov 3 20:29:28.754229 kernel: audit: type=1334 audit(1762201768.709:104): prog-id=17 op=LOAD Nov 3 20:29:28.754239 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:29:28.754249 kernel: ACPI: bus type drm_connector registered Nov 3 20:29:28.754259 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:29:28.754276 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:29:28.754287 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:29:28.754297 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:29:28.754308 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:29:28.754320 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:29:28.754330 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:29:28.754368 systemd-journald[1208]: Collecting audit messages is enabled. Nov 3 20:29:28.754396 kernel: audit: type=1305 audit(1762201768.751:105): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:29:28.754412 systemd-journald[1208]: Journal started Nov 3 20:29:28.754435 systemd-journald[1208]: Runtime Journal (/run/log/journal/240f0550649c44ddb908c21e1f4f0250) is 6M, max 48.5M, 42.4M free. Nov 3 20:29:28.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.706000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:29:28.706000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:29:28.709000 audit: BPF prog-id=15 op=LOAD Nov 3 20:29:28.709000 audit: BPF prog-id=16 op=LOAD Nov 3 20:29:28.709000 audit: BPF prog-id=17 op=LOAD Nov 3 20:29:28.751000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:29:28.751000 audit[1208]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffdeaad300 a2=4000 a3=0 items=0 ppid=1 pid=1208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:28.499262 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:29:28.517543 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:29:28.518004 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:29:28.758223 kernel: audit: type=1300 audit(1762201768.751:105): arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffdeaad300 a2=4000 a3=0 items=0 ppid=1 pid=1208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:28.758267 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:29:28.751000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:29:28.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.760991 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:29:28.762231 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:29:28.763468 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:29:28.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.765543 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:29:28.767023 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:29:28.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.768556 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:29:28.768717 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:29:28.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.770201 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:29:28.770383 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:29:28.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.771870 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:29:28.772046 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:29:28.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.773419 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:29:28.773609 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:29:28.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.775036 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:29:28.775200 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:29:28.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.776602 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:29:28.776763 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:29:28.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.778135 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:29:28.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.779710 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:29:28.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.781914 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:29:28.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.783909 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:29:28.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.798479 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:29:28.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.800395 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:29:28.801964 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:29:28.804264 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:29:28.806455 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:29:28.807595 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:29:28.807636 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:29:28.809403 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:29:28.811110 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:29:28.811224 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:29:28.820263 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:29:28.822460 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:29:28.823609 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:29:28.824523 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:29:28.825656 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:29:28.826584 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:29:28.828796 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:29:28.833601 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:29:28.835226 systemd-journald[1208]: Time spent on flushing to /var/log/journal/240f0550649c44ddb908c21e1f4f0250 is 26.361ms for 983 entries. Nov 3 20:29:28.835226 systemd-journald[1208]: System Journal (/var/log/journal/240f0550649c44ddb908c21e1f4f0250) is 8M, max 163.5M, 155.5M free. Nov 3 20:29:28.872635 systemd-journald[1208]: Received client request to flush runtime journal. Nov 3 20:29:28.872683 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:29:28.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.836193 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:29:28.838273 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:29:28.845492 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:29:28.847909 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:29:28.850328 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:29:28.862749 systemd-tmpfiles[1254]: ACLs are not supported, ignoring. Nov 3 20:29:28.862759 systemd-tmpfiles[1254]: ACLs are not supported, ignoring. Nov 3 20:29:28.866847 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:29:28.873208 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:29:28.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.875000 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:29:28.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.878921 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:29:28.885496 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:29:28.894759 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:29:28.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.908188 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:29:28.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.909000 audit: BPF prog-id=18 op=LOAD Nov 3 20:29:28.911069 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:29:28.913134 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:29:28.919464 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:29:28.925463 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:29:28.926000 audit: BPF prog-id=19 op=LOAD Nov 3 20:29:28.926000 audit: BPF prog-id=20 op=LOAD Nov 3 20:29:28.926000 audit: BPF prog-id=21 op=LOAD Nov 3 20:29:28.928495 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:29:28.930000 audit: BPF prog-id=22 op=LOAD Nov 3 20:29:28.930000 audit: BPF prog-id=23 op=LOAD Nov 3 20:29:28.930000 audit: BPF prog-id=24 op=LOAD Nov 3 20:29:28.932624 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:29:28.936877 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 3 20:29:28.936899 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 3 20:29:28.940549 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:29:28.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.947108 (sd-merge)[1274]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:29:28.950101 (sd-merge)[1274]: Merged extensions into '/usr'. Nov 3 20:29:28.954488 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:29:28.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.957930 systemd[1]: Starting ensure-sysext.service... Nov 3 20:29:28.961638 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:29:28.964529 systemd-nsresourced[1275]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:29:28.965564 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:29:28.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:28.968334 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:29:28.983622 systemd[1]: Reload requested from client PID 1280 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:29:28.983638 systemd[1]: Reloading... Nov 3 20:29:28.988803 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:29:28.988947 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:29:28.989175 systemd-tmpfiles[1281]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:29:28.990113 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Nov 3 20:29:28.990157 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Nov 3 20:29:28.997782 systemd-tmpfiles[1281]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:29:28.997797 systemd-tmpfiles[1281]: Skipping /boot Nov 3 20:29:29.003740 systemd-tmpfiles[1281]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:29:29.003754 systemd-tmpfiles[1281]: Skipping /boot Nov 3 20:29:29.023850 systemd-resolved[1272]: Positive Trust Anchors: Nov 3 20:29:29.023865 systemd-resolved[1272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:29:29.023869 systemd-resolved[1272]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:29:29.023899 systemd-resolved[1272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:29:29.031104 systemd-resolved[1272]: Defaulting to hostname 'linux'. Nov 3 20:29:29.036461 zram_generator::config[1324]: No configuration found. Nov 3 20:29:29.175198 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:29:29.175525 systemd[1]: Reloading finished in 191 ms. Nov 3 20:29:29.204998 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:29:29.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.220000 audit: BPF prog-id=25 op=LOAD Nov 3 20:29:29.220000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:29:29.220000 audit: BPF prog-id=26 op=LOAD Nov 3 20:29:29.220000 audit: BPF prog-id=27 op=LOAD Nov 3 20:29:29.220000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:29:29.221000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:29:29.221000 audit: BPF prog-id=28 op=LOAD Nov 3 20:29:29.221000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:29:29.221000 audit: BPF prog-id=29 op=LOAD Nov 3 20:29:29.221000 audit: BPF prog-id=30 op=LOAD Nov 3 20:29:29.221000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:29:29.221000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:29:29.222000 audit: BPF prog-id=31 op=LOAD Nov 3 20:29:29.222000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:29:29.223000 audit: BPF prog-id=32 op=LOAD Nov 3 20:29:29.223000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:29:29.223000 audit: BPF prog-id=33 op=LOAD Nov 3 20:29:29.223000 audit: BPF prog-id=34 op=LOAD Nov 3 20:29:29.223000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:29:29.223000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:29:29.227594 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:29:29.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.235071 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:29:29.237707 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:29:29.239781 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:29:29.251663 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:29:29.253852 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:29:29.257537 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:29:29.261021 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:29:29.264240 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:29:29.267000 audit[1364]: SYSTEM_BOOT pid=1364 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.270709 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:29:29.276687 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:29:29.278130 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:29:29.278312 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:29:29.278413 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:29:29.281569 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:29:29.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.283352 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:29:29.284515 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:29:29.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.286538 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:29:29.288498 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:29:29.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:29.299619 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:29:29.301096 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:29:29.306192 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:29:29.310365 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:29:29.310000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:29:29.310000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:29:29.310643 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:29:29.310783 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:29:29.310000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:29:29.310000 audit[1394]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe7d5f790 a2=420 a3=0 items=0 ppid=1359 pid=1394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:29.310000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:29.311260 augenrules[1394]: No rules Nov 3 20:29:29.312758 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:29:29.315899 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:29:29.318695 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:29:29.320566 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:29:29.322819 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:29:29.324821 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:29:29.325034 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:29:29.328003 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:29:29.328251 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:29:29.330190 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:29:29.330370 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:29:29.338613 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:29:29.342020 systemd-udevd[1399]: Using default interface naming scheme 'v257'. Nov 3 20:29:29.344921 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:29:29.348180 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:29:29.357248 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:29:29.361769 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:29:29.364085 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:29:29.367741 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:29:29.368847 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:29:29.369057 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:29:29.369171 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:29:29.369298 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:29:29.370614 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:29:29.370758 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:29:29.372723 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:29:29.374397 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:29:29.374572 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:29:29.376006 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:29:29.377480 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:29:29.379034 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:29:29.379176 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:29:29.387151 systemd[1]: Finished ensure-sysext.service. Nov 3 20:29:29.394631 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:29:29.397506 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:29:29.397572 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:29:29.401563 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:29:29.410952 augenrules[1407]: /sbin/augenrules: No change Nov 3 20:29:29.419000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:29:29.419000 audit[1455]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd5fa17b0 a2=420 a3=0 items=0 ppid=1407 pid=1455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:29.419000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:29.419000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:29:29.419000 audit[1455]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd5fa3c30 a2=420 a3=0 items=0 ppid=1407 pid=1455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:29.419000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:29.420420 augenrules[1455]: No rules Nov 3 20:29:29.421934 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:29:29.422454 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:29:29.428990 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:29:29.486988 systemd-networkd[1445]: lo: Link UP Nov 3 20:29:29.486997 systemd-networkd[1445]: lo: Gained carrier Nov 3 20:29:29.487790 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:29:29.488484 systemd-networkd[1445]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:29.488488 systemd-networkd[1445]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:29:29.488975 systemd-networkd[1445]: eth0: Link UP Nov 3 20:29:29.489091 systemd-networkd[1445]: eth0: Gained carrier Nov 3 20:29:29.489104 systemd-networkd[1445]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:29.489349 systemd[1]: Reached target network.target - Network. Nov 3 20:29:29.492890 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:29:29.495959 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:29:29.502119 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:29:29.505948 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:29:29.506523 systemd-networkd[1445]: eth0: DHCPv4 address 10.0.0.102/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:29:29.507168 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 3 20:29:29.507979 systemd-timesyncd[1447]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:29:29.508023 systemd-timesyncd[1447]: Initial clock synchronization to Mon 2025-11-03 20:29:29.611101 UTC. Nov 3 20:29:29.512008 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:29:29.514142 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:29:29.526675 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:29:29.534969 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:29:29.572452 ldconfig[1361]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:29:29.576946 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:29:29.580262 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:29:29.589477 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:29.597633 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:29:29.640172 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:29.643582 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:29:29.644689 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:29:29.645932 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:29:29.647268 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:29:29.648434 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:29:29.649603 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:29:29.650765 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:29:29.650799 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:29:29.651659 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:29:29.653142 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:29:29.655328 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:29:29.657986 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:29:29.659541 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:29:29.660701 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:29:29.669204 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:29:29.670499 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:29:29.672055 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:29:29.673157 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:29:29.674074 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:29:29.674986 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:29:29.675019 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:29:29.675857 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:29:29.677696 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:29:29.679454 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:29:29.681274 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:29:29.683085 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:29:29.684162 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:29:29.685073 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:29:29.687765 jq[1508]: false Nov 3 20:29:29.687645 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:29:29.690672 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:29:29.694063 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:29:29.696527 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:29:29.697463 systemd[1]: Starting test.service... Nov 3 20:29:29.698410 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:29:29.699478 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:29:29.700551 extend-filesystems[1509]: Found /dev/vda6 Nov 3 20:29:29.703133 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:29:29.704665 extend-filesystems[1509]: Found /dev/vda9 Nov 3 20:29:29.707798 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:29:29.709390 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:29:29.709578 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:29:29.709810 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:29:29.709968 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:29:29.710229 jq[1527]: true Nov 3 20:29:29.710574 extend-filesystems[1509]: Checking size of /dev/vda9 Nov 3 20:29:29.711305 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:29:29.711509 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:29:29.714920 systemd[1]: Finished test.service. Nov 3 20:29:29.727679 extend-filesystems[1509]: Resized partition /dev/vda9 Nov 3 20:29:29.733574 extend-filesystems[1551]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:29:29.736520 update_engine[1524]: I20251103 20:29:29.727916 1524 main.cc:92] Flatcar Update Engine starting Nov 3 20:29:29.742492 jq[1535]: true Nov 3 20:29:29.750818 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:29:29.750861 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:29:29.760646 extend-filesystems[1551]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:29:29.760646 extend-filesystems[1551]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:29:29.760646 extend-filesystems[1551]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:29:29.764560 extend-filesystems[1509]: Resized filesystem in /dev/vda9 Nov 3 20:29:29.763693 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:29:29.767619 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:29:29.772645 systemd-logind[1517]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:29:29.773096 systemd-logind[1517]: New seat seat0. Nov 3 20:29:29.773677 dbus-daemon[1506]: [system] SELinux support is enabled Nov 3 20:29:29.774064 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:29:29.779123 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:29:29.781229 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:29:29.782540 dbus-daemon[1506]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 3 20:29:29.781263 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:29:29.783271 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:29:29.783298 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:29:29.784650 update_engine[1524]: I20251103 20:29:29.784595 1524 update_check_scheduler.cc:74] Next update check in 5m51s Nov 3 20:29:29.795767 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:29:29.799925 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:29:29.812122 bash[1576]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:29:29.814026 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:29:29.815961 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:29:29.843468 locksmithd[1575]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:29:29.873291 containerd[1537]: time="2025-11-03T20:29:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:29:29.876019 containerd[1537]: time="2025-11-03T20:29:29.873853800Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:29:29.884565 containerd[1537]: time="2025-11-03T20:29:29.884520720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.68µs" Nov 3 20:29:29.884565 containerd[1537]: time="2025-11-03T20:29:29.884551560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:29:29.884660 containerd[1537]: time="2025-11-03T20:29:29.884588240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:29:29.884660 containerd[1537]: time="2025-11-03T20:29:29.884600760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:29:29.884747 containerd[1537]: time="2025-11-03T20:29:29.884727040Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:29:29.884771 containerd[1537]: time="2025-11-03T20:29:29.884747920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:29:29.884810 containerd[1537]: time="2025-11-03T20:29:29.884794440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:29:29.884833 containerd[1537]: time="2025-11-03T20:29:29.884809960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885074 containerd[1537]: time="2025-11-03T20:29:29.885040720Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885074 containerd[1537]: time="2025-11-03T20:29:29.885062240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885074 containerd[1537]: time="2025-11-03T20:29:29.885072360Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885128 containerd[1537]: time="2025-11-03T20:29:29.885080160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885229 containerd[1537]: time="2025-11-03T20:29:29.885209240Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885251 containerd[1537]: time="2025-11-03T20:29:29.885228720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885308 containerd[1537]: time="2025-11-03T20:29:29.885294640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885516 containerd[1537]: time="2025-11-03T20:29:29.885500040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885628 containerd[1537]: time="2025-11-03T20:29:29.885614200Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:29:29.885654 containerd[1537]: time="2025-11-03T20:29:29.885627960Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:29:29.885673 containerd[1537]: time="2025-11-03T20:29:29.885653760Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:29:29.885871 containerd[1537]: time="2025-11-03T20:29:29.885856000Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:29:29.885930 containerd[1537]: time="2025-11-03T20:29:29.885915840Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:29:29.889032 containerd[1537]: time="2025-11-03T20:29:29.888997640Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:29:29.889068 containerd[1537]: time="2025-11-03T20:29:29.889042680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:29:29.889124 containerd[1537]: time="2025-11-03T20:29:29.889105040Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:29:29.889124 containerd[1537]: time="2025-11-03T20:29:29.889121400Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889134720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889152840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889163600Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889172280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889183320Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889194360Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889211640Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889221760Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889231840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:29:29.889262 containerd[1537]: time="2025-11-03T20:29:29.889242640Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889345840Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889365960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889377960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889388080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889397960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889407320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889417360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889428280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889456520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889468400Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889478080Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:29:29.889501 containerd[1537]: time="2025-11-03T20:29:29.889499720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:29:29.889721 containerd[1537]: time="2025-11-03T20:29:29.889532000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:29:29.889721 containerd[1537]: time="2025-11-03T20:29:29.889546720Z" level=info msg="Start snapshots syncer" Nov 3 20:29:29.889721 containerd[1537]: time="2025-11-03T20:29:29.889579680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:29:29.889844 containerd[1537]: time="2025-11-03T20:29:29.889789040Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:29:29.889931 containerd[1537]: time="2025-11-03T20:29:29.889845560Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:29:29.889931 containerd[1537]: time="2025-11-03T20:29:29.889910400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:29:29.890018 containerd[1537]: time="2025-11-03T20:29:29.889998080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:29:29.890039 containerd[1537]: time="2025-11-03T20:29:29.890030640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:29:29.890057 containerd[1537]: time="2025-11-03T20:29:29.890043120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:29:29.890057 containerd[1537]: time="2025-11-03T20:29:29.890052760Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:29:29.890092 containerd[1537]: time="2025-11-03T20:29:29.890063400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:29:29.890092 containerd[1537]: time="2025-11-03T20:29:29.890074200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:29:29.890092 containerd[1537]: time="2025-11-03T20:29:29.890084520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:29:29.890143 containerd[1537]: time="2025-11-03T20:29:29.890094240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:29:29.890143 containerd[1537]: time="2025-11-03T20:29:29.890107960Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:29:29.890175 containerd[1537]: time="2025-11-03T20:29:29.890144000Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:29:29.890175 containerd[1537]: time="2025-11-03T20:29:29.890156200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:29:29.890175 containerd[1537]: time="2025-11-03T20:29:29.890164320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:29:29.890226 containerd[1537]: time="2025-11-03T20:29:29.890173040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:29:29.890226 containerd[1537]: time="2025-11-03T20:29:29.890182280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:29:29.890226 containerd[1537]: time="2025-11-03T20:29:29.890191680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:29:29.890226 containerd[1537]: time="2025-11-03T20:29:29.890201360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:29:29.890226 containerd[1537]: time="2025-11-03T20:29:29.890217400Z" level=info msg="runtime interface created" Nov 3 20:29:29.890226 containerd[1537]: time="2025-11-03T20:29:29.890222400Z" level=info msg="created NRI interface" Nov 3 20:29:29.890323 containerd[1537]: time="2025-11-03T20:29:29.890233320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:29:29.890323 containerd[1537]: time="2025-11-03T20:29:29.890244040Z" level=info msg="Connect containerd service" Nov 3 20:29:29.890323 containerd[1537]: time="2025-11-03T20:29:29.890264360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:29:29.890948 containerd[1537]: time="2025-11-03T20:29:29.890910040Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:29:29.957061 containerd[1537]: time="2025-11-03T20:29:29.956944920Z" level=info msg="Start subscribing containerd event" Nov 3 20:29:29.957061 containerd[1537]: time="2025-11-03T20:29:29.957023200Z" level=info msg="Start recovering state" Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957115360Z" level=info msg="Start event monitor" Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957131920Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957140560Z" level=info msg="Start streaming server" Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957150160Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957156760Z" level=info msg="runtime interface starting up..." Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957161920Z" level=info msg="starting plugins..." Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957174720Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957182000Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:29:29.957362 containerd[1537]: time="2025-11-03T20:29:29.957233000Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:29:29.957560 containerd[1537]: time="2025-11-03T20:29:29.957513240Z" level=info msg="containerd successfully booted in 0.084755s" Nov 3 20:29:29.957468 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:29:30.618606 systemd-networkd[1445]: eth0: Gained IPv6LL Nov 3 20:29:30.621727 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:29:30.625562 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:29:30.627932 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:29:30.630105 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:29:30.654731 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:29:30.656189 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:29:30.656408 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:29:30.660386 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:29:30.919116 sshd_keygen[1528]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:29:30.938138 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:29:30.940842 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:29:30.957406 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:29:30.957723 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:29:30.960193 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:29:30.980633 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:29:30.983264 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:29:30.985363 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:29:30.986734 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:29:30.987757 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:29:30.989580 systemd[1]: Startup finished in 1.399s (kernel) + 3.098s (initrd) + 2.944s (userspace) = 7.443s. Nov 3 20:29:36.301428 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:29:36.302791 systemd[1]: Started sshd@0-10.0.0.102:22-10.0.0.1:32922.service - OpenSSH per-connection server daemon (10.0.0.1:32922). Nov 3 20:29:36.375595 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 32922 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:36.376942 sshd-session[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:36.382636 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:29:36.383548 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:29:36.389595 systemd-logind[1517]: New session 1 of user core. Nov 3 20:29:36.403912 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:29:36.406354 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:29:36.421088 (systemd)[1640]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:29:36.423033 systemd-logind[1517]: New session c1 of user core. Nov 3 20:29:36.523016 systemd[1640]: Queued start job for default target default.target. Nov 3 20:29:36.544224 systemd[1640]: Created slice app.slice - User Application Slice. Nov 3 20:29:36.544256 systemd[1640]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:29:36.544268 systemd[1640]: Reached target paths.target - Paths. Nov 3 20:29:36.544302 systemd[1640]: Reached target timers.target - Timers. Nov 3 20:29:36.545385 systemd[1640]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:29:36.546117 systemd[1640]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:29:36.554059 systemd[1640]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:29:36.554120 systemd[1640]: Reached target sockets.target - Sockets. Nov 3 20:29:36.555208 systemd[1640]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:29:36.555279 systemd[1640]: Reached target basic.target - Basic System. Nov 3 20:29:36.555324 systemd[1640]: Reached target default.target - Main User Target. Nov 3 20:29:36.555352 systemd[1640]: Startup finished in 127ms. Nov 3 20:29:36.555463 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:29:36.564591 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:29:36.574619 systemd[1]: Started sshd@1-10.0.0.102:22-10.0.0.1:32930.service - OpenSSH per-connection server daemon (10.0.0.1:32930). Nov 3 20:29:36.632567 sshd[1653]: Accepted publickey for core from 10.0.0.1 port 32930 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:36.633380 sshd-session[1653]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:36.638112 systemd-logind[1517]: New session 2 of user core. Nov 3 20:29:36.645583 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:29:36.656156 sshd[1656]: Connection closed by 10.0.0.1 port 32930 Nov 3 20:29:36.656421 sshd-session[1653]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:36.668291 systemd[1]: sshd@1-10.0.0.102:22-10.0.0.1:32930.service: Deactivated successfully. Nov 3 20:29:36.669966 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:29:36.672813 systemd-logind[1517]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:29:36.673979 systemd[1]: Started sshd@2-10.0.0.102:22-10.0.0.1:32934.service - OpenSSH per-connection server daemon (10.0.0.1:32934). Nov 3 20:29:36.675091 systemd-logind[1517]: Removed session 2. Nov 3 20:29:36.722386 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 32934 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:36.723530 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:36.727223 systemd-logind[1517]: New session 3 of user core. Nov 3 20:29:36.742576 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:29:36.749266 sshd[1665]: Connection closed by 10.0.0.1 port 32934 Nov 3 20:29:36.749154 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:36.753940 systemd[1]: sshd@2-10.0.0.102:22-10.0.0.1:32934.service: Deactivated successfully. Nov 3 20:29:36.756658 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:29:36.757236 systemd-logind[1517]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:29:36.759287 systemd[1]: Started sshd@3-10.0.0.102:22-10.0.0.1:32950.service - OpenSSH per-connection server daemon (10.0.0.1:32950). Nov 3 20:29:36.759807 systemd-logind[1517]: Removed session 3. Nov 3 20:29:36.808031 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 32950 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:36.809152 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:36.813652 systemd-logind[1517]: New session 4 of user core. Nov 3 20:29:36.829596 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:29:36.839308 sshd[1675]: Connection closed by 10.0.0.1 port 32950 Nov 3 20:29:36.839588 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:36.843771 systemd[1]: sshd@3-10.0.0.102:22-10.0.0.1:32950.service: Deactivated successfully. Nov 3 20:29:36.845233 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:29:36.847509 systemd-logind[1517]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:29:36.849572 systemd[1]: Started sshd@4-10.0.0.102:22-10.0.0.1:32962.service - OpenSSH per-connection server daemon (10.0.0.1:32962). Nov 3 20:29:36.850460 systemd-logind[1517]: Removed session 4. Nov 3 20:29:36.899526 sshd[1681]: Accepted publickey for core from 10.0.0.1 port 32962 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:36.900516 sshd-session[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:36.904855 systemd-logind[1517]: New session 5 of user core. Nov 3 20:29:36.914588 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:29:36.930475 sudo[1685]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:29:36.930730 sudo[1685]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:36.944301 sudo[1685]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:36.945911 sshd[1684]: Connection closed by 10.0.0.1 port 32962 Nov 3 20:29:36.946556 sshd-session[1681]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:36.957529 systemd[1]: sshd@4-10.0.0.102:22-10.0.0.1:32962.service: Deactivated successfully. Nov 3 20:29:36.958935 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:29:36.960611 systemd-logind[1517]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:29:36.962789 systemd[1]: Started sshd@5-10.0.0.102:22-10.0.0.1:32978.service - OpenSSH per-connection server daemon (10.0.0.1:32978). Nov 3 20:29:36.963759 systemd-logind[1517]: Removed session 5. Nov 3 20:29:37.020151 sshd[1691]: Accepted publickey for core from 10.0.0.1 port 32978 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:37.021234 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:37.025543 systemd-logind[1517]: New session 6 of user core. Nov 3 20:29:37.040677 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:29:37.053132 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:29:37.053411 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:37.060235 sudo[1696]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:37.066631 sudo[1695]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:29:37.066900 sudo[1695]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:37.075318 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:29:37.107000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:29:37.109889 kernel: kauditd_printk_skb: 77 callbacks suppressed Nov 3 20:29:37.109942 kernel: audit: type=1305 audit(1762201777.107:176): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:29:37.110252 augenrules[1718]: No rules Nov 3 20:29:37.107000 audit[1718]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc9064f10 a2=420 a3=0 items=0 ppid=1699 pid=1718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:37.112802 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:29:37.113970 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:29:37.115154 sudo[1695]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:37.116300 kernel: audit: type=1300 audit(1762201777.107:176): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc9064f10 a2=420 a3=0 items=0 ppid=1699 pid=1718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:37.116357 kernel: audit: type=1327 audit(1762201777.107:176): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:37.107000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:37.117899 kernel: audit: type=1130 audit(1762201777.110:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.120470 sshd[1694]: Connection closed by 10.0.0.1 port 32978 Nov 3 20:29:37.120790 sshd-session[1691]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:37.110000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.123657 kernel: audit: type=1131 audit(1762201777.110:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.123705 kernel: audit: type=1106 audit(1762201777.110:179): pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.110000 audit[1695]: USER_END pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.110000 audit[1695]: CRED_DISP pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.135982 kernel: audit: type=1104 audit(1762201777.110:180): pid=1695 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.136047 kernel: audit: type=1106 audit(1762201777.120:181): pid=1691 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.120000 audit[1691]: USER_END pid=1691 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.138552 systemd[1]: sshd@5-10.0.0.102:22-10.0.0.1:32978.service: Deactivated successfully. Nov 3 20:29:37.140731 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:29:37.120000 audit[1691]: CRED_DISP pid=1691 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.141603 systemd-logind[1517]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:29:37.144241 kernel: audit: type=1104 audit(1762201777.120:182): pid=1691 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.144279 kernel: audit: type=1131 audit(1762201777.138:183): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.102:22-10.0.0.1:32978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.102:22-10.0.0.1:32978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.145152 systemd[1]: Started sshd@6-10.0.0.102:22-10.0.0.1:32994.service - OpenSSH per-connection server daemon (10.0.0.1:32994). Nov 3 20:29:37.145862 systemd-logind[1517]: Removed session 6. Nov 3 20:29:37.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.102:22-10.0.0.1:32994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.207000 audit[1727]: USER_ACCT pid=1727 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.208250 sshd[1727]: Accepted publickey for core from 10.0.0.1 port 32994 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:37.208000 audit[1727]: CRED_ACQ pid=1727 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.208000 audit[1727]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd182200 a2=3 a3=0 items=0 ppid=1 pid=1727 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:37.208000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:29:37.209183 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:37.213509 systemd-logind[1517]: New session 7 of user core. Nov 3 20:29:37.227641 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:29:37.228000 audit[1727]: USER_START pid=1727 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.230000 audit[1730]: CRED_ACQ pid=1730 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.237000 audit[1732]: USER_ACCT pid=1732 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.238231 sudo[1732]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 3 20:29:37.238000 audit[1732]: CRED_REFR pid=1732 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.238844 sudo[1732]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:37.240000 audit[1732]: USER_START pid=1732 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.246000 audit[1732]: USER_END pid=1732 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.247062 sudo[1732]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:37.246000 audit[1732]: CRED_DISP pid=1732 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.252908 sshd[1730]: Connection closed by 10.0.0.1 port 32994 Nov 3 20:29:37.253093 sshd-session[1727]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:37.253000 audit[1727]: USER_END pid=1727 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.253000 audit[1727]: CRED_DISP pid=1727 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.266235 systemd[1]: sshd@6-10.0.0.102:22-10.0.0.1:32994.service: Deactivated successfully. Nov 3 20:29:37.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.102:22-10.0.0.1:32994 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.268786 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:29:37.269411 systemd-logind[1517]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:29:37.271630 systemd[1]: Started sshd@7-10.0.0.102:22-10.0.0.1:33004.service - OpenSSH per-connection server daemon (10.0.0.1:33004). Nov 3 20:29:37.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.102:22-10.0.0.1:33004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.272255 systemd-logind[1517]: Removed session 7. Nov 3 20:29:37.323000 audit[1739]: USER_ACCT pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.325458 sshd[1739]: Accepted publickey for core from 10.0.0.1 port 33004 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:37.325000 audit[1739]: CRED_ACQ pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.325000 audit[1739]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffffe63f70 a2=3 a3=0 items=0 ppid=1 pid=1739 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:37.325000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:29:37.327374 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:37.331528 systemd-logind[1517]: New session 8 of user core. Nov 3 20:29:37.344614 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:29:37.345000 audit[1739]: USER_START pid=1739 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.346000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.351405 sshd[1742]: Connection closed by 10.0.0.1 port 33004 Nov 3 20:29:37.352232 sshd-session[1739]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:37.352000 audit[1739]: USER_END pid=1739 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.352000 audit[1739]: CRED_DISP pid=1739 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.102:22-10.0.0.1:33016 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.355671 systemd[1]: Started sshd@8-10.0.0.102:22-10.0.0.1:33016.service - OpenSSH per-connection server daemon (10.0.0.1:33016). Nov 3 20:29:37.356971 systemd[1]: sshd@7-10.0.0.102:22-10.0.0.1:33004.service: Deactivated successfully. Nov 3 20:29:37.355000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.102:22-10.0.0.1:33004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.358563 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:29:37.361950 systemd-logind[1517]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:29:37.362886 systemd-logind[1517]: Removed session 8. Nov 3 20:29:37.398000 audit[1745]: USER_ACCT pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.398817 sshd[1745]: Accepted publickey for core from 10.0.0.1 port 33016 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:37.399000 audit[1745]: CRED_ACQ pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.399000 audit[1745]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe84f8630 a2=3 a3=0 items=0 ppid=1 pid=1745 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:37.399000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:29:37.399857 sshd-session[1745]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:37.404252 systemd-logind[1517]: New session 9 of user core. Nov 3 20:29:37.412587 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:29:37.414000 audit[1745]: USER_START pid=1745 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.415000 audit[1751]: CRED_ACQ pid=1751 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.422000 audit[1753]: USER_ACCT pid=1753 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.423408 sudo[1753]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /file-works Nov 3 20:29:37.423000 audit[1753]: CRED_REFR pid=1753 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.424067 sudo[1753]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:37.425000 audit[1753]: USER_START pid=1753 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.427147 sudo[1753]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:37.426000 audit[1753]: USER_END pid=1753 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.426000 audit[1753]: CRED_DISP pid=1753 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.432000 audit[1755]: USER_ACCT pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.432733 sudo[1755]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/custom /etc/keep-dir /etc/delete-dir Nov 3 20:29:37.432000 audit[1755]: CRED_REFR pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.432980 sudo[1755]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:37.434000 audit[1755]: USER_START pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.436007 sudo[1755]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:37.435000 audit[1755]: USER_END pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.435000 audit[1755]: CRED_DISP pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.440000 audit[1752]: USER_ACCT pid=1752 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.441054 sudo[1752]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/delete-me /etc/keep-me /etc/keep-dir/file /etc/custom/delete-me /etc/custom/keep-me /etc/delete-dir/test Nov 3 20:29:37.440000 audit[1752]: CRED_REFR pid=1752 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.441290 sudo[1752]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:37.442000 audit[1752]: USER_START pid=1752 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.444132 sudo[1752]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:37.443000 audit[1752]: USER_END pid=1752 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.443000 audit[1752]: CRED_DISP pid=1752 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.445319 sshd[1751]: Connection closed by 10.0.0.1 port 33016 Nov 3 20:29:37.445814 sshd-session[1745]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:37.446000 audit[1745]: USER_END pid=1745 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.446000 audit[1745]: CRED_DISP pid=1745 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.454260 systemd[1]: sshd@8-10.0.0.102:22-10.0.0.1:33016.service: Deactivated successfully. Nov 3 20:29:37.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.102:22-10.0.0.1:33016 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.457119 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:29:37.458526 systemd-logind[1517]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:29:37.460020 systemd-logind[1517]: Removed session 9. Nov 3 20:29:37.461310 systemd[1]: Started sshd@9-10.0.0.102:22-10.0.0.1:33018.service - OpenSSH per-connection server daemon (10.0.0.1:33018). Nov 3 20:29:37.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.102:22-10.0.0.1:33018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.519000 audit[1762]: USER_ACCT pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.521110 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 33018 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:37.520000 audit[1762]: CRED_ACQ pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.520000 audit[1762]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff61e1ec0 a2=3 a3=0 items=0 ppid=1 pid=1762 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:37.520000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:29:37.522215 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:37.525987 systemd-logind[1517]: New session 10 of user core. Nov 3 20:29:37.541588 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:29:37.541000 audit[1762]: USER_START pid=1762 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.543000 audit[1765]: CRED_ACQ pid=1765 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:37.549000 audit[1766]: USER_ACCT pid=1766 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.551653 sudo[1766]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /etc/keep-dir /etc/keep-me /etc/custom/keep.* /var/log Nov 3 20:29:37.550000 audit[1766]: CRED_REFR pid=1766 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.552256 sudo[1766]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:37.552000 audit[1766]: USER_START pid=1766 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:37.563722 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1774 (touch) Nov 3 20:29:37.565087 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... -- Reboot -- Nov 3 20:29:46.279774 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:29:46.279797 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:29:46.279805 kernel: KASLR enabled Nov 3 20:29:46.279811 kernel: efi: EFI v2.7 by EDK II Nov 3 20:29:46.279816 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Nov 3 20:29:46.279822 kernel: random: crng init done Nov 3 20:29:46.279829 kernel: secureboot: Secure boot disabled Nov 3 20:29:46.279835 kernel: ACPI: Early table checksum verification disabled Nov 3 20:29:46.279843 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:29:46.279849 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:29:46.279855 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279861 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279867 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279873 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279882 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279888 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279895 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279901 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279908 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:29:46.279914 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:29:46.279921 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:29:46.279927 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:29:46.279935 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:29:46.279941 kernel: Zone ranges: Nov 3 20:29:46.279948 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:29:46.279954 kernel: DMA32 empty Nov 3 20:29:46.279960 kernel: Normal empty Nov 3 20:29:46.279966 kernel: Device empty Nov 3 20:29:46.279973 kernel: Movable zone start for each node Nov 3 20:29:46.279979 kernel: Early memory node ranges Nov 3 20:29:46.279985 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:29:46.279992 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:29:46.279998 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:29:46.280005 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:29:46.280013 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:29:46.280019 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:29:46.280025 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:29:46.280032 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:29:46.280038 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:29:46.280044 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:29:46.280054 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:29:46.280061 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:29:46.280068 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:29:46.280075 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:29:46.280082 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:29:46.280088 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:29:46.280095 kernel: psci: probing for conduit method from ACPI. Nov 3 20:29:46.280102 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:29:46.280110 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:29:46.280117 kernel: psci: Trusted OS migration not required Nov 3 20:29:46.280123 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:29:46.280130 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:29:46.280137 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:29:46.280144 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:29:46.280151 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:29:46.280158 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:29:46.280165 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:29:46.280171 kernel: CPU features: detected: Spectre-v4 Nov 3 20:29:46.280178 kernel: CPU features: detected: Spectre-BHB Nov 3 20:29:46.280186 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:29:46.280193 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:29:46.280200 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:29:46.280207 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:29:46.280213 kernel: alternatives: applying boot alternatives Nov 3 20:29:46.280222 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=240f0550649c44ddb908c21e1f4f0250 verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:29:46.280229 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:29:46.280236 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:29:46.280243 kernel: Fallback order for Node 0: 0 Nov 3 20:29:46.280249 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:29:46.280257 kernel: Policy zone: DMA Nov 3 20:29:46.280264 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:29:46.280271 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:29:46.280277 kernel: software IO TLB: area num 4. Nov 3 20:29:46.280292 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:29:46.280300 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:29:46.280307 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:29:46.280314 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:29:46.280321 kernel: rcu: RCU event tracing is enabled. Nov 3 20:29:46.280328 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:29:46.280335 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:29:46.280343 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:29:46.280350 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:29:46.280357 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:29:46.280364 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:29:46.280371 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:29:46.280378 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:29:46.280384 kernel: GICv3: 256 SPIs implemented Nov 3 20:29:46.280391 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:29:46.280398 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:29:46.280404 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:29:46.280411 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:29:46.280420 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:29:46.280426 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:29:46.280433 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:29:46.280440 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:29:46.280447 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:29:46.280454 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:29:46.280461 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:29:46.280467 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:46.280474 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:29:46.280481 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:29:46.280488 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:29:46.280496 kernel: arm-pv: using stolen time PV Nov 3 20:29:46.280503 kernel: Console: colour dummy device 80x25 Nov 3 20:29:46.280511 kernel: ACPI: Core revision 20240827 Nov 3 20:29:46.280518 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:29:46.280526 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:29:46.280533 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:29:46.280545 kernel: landlock: Up and running. Nov 3 20:29:46.280554 kernel: SELinux: Initializing. Nov 3 20:29:46.280564 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:29:46.280575 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:29:46.280584 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:29:46.280592 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:29:46.280599 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:29:46.280607 kernel: Remapping and enabling EFI services. Nov 3 20:29:46.280614 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:29:46.280622 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:29:46.280634 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:29:46.280642 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:29:46.280650 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:46.280658 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:29:46.280665 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:29:46.280673 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:29:46.280682 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:29:46.280689 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:46.280697 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:29:46.280704 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:29:46.281803 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:29:46.281814 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:29:46.281822 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:29:46.281847 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:29:46.281855 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:29:46.281863 kernel: SMP: Total of 4 processors activated. Nov 3 20:29:46.281871 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:29:46.281878 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:29:46.281886 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:29:46.281894 kernel: CPU features: detected: Common not Private translations Nov 3 20:29:46.281904 kernel: CPU features: detected: CRC32 instructions Nov 3 20:29:46.281912 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:29:46.281933 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:29:46.281941 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:29:46.281948 kernel: CPU features: detected: Privileged Access Never Nov 3 20:29:46.281956 kernel: CPU features: detected: RAS Extension Support Nov 3 20:29:46.281964 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:29:46.281973 kernel: alternatives: applying system-wide alternatives Nov 3 20:29:46.281981 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:29:46.281989 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:29:46.281997 kernel: devtmpfs: initialized Nov 3 20:29:46.282005 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:29:46.282013 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:29:46.282021 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:29:46.282030 kernel: 0 pages in range for non-PLT usage Nov 3 20:29:46.282039 kernel: 515232 pages in range for PLT usage Nov 3 20:29:46.282047 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:29:46.282055 kernel: SMBIOS 3.0.0 present. Nov 3 20:29:46.282063 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:29:46.282071 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:29:46.282078 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:29:46.282086 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:29:46.282096 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:29:46.282104 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:29:46.282111 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:29:46.282123 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:29:46.282131 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:29:46.282138 kernel: cpuidle: using governor menu Nov 3 20:29:46.282146 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:29:46.282155 kernel: ASID allocator initialised with 32768 entries Nov 3 20:29:46.282163 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:29:46.282170 kernel: Serial: AMBA PL011 UART driver Nov 3 20:29:46.282178 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:29:46.282186 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:29:46.282193 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:29:46.282201 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:29:46.282210 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:29:46.282217 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:29:46.282224 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:29:46.282232 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:29:46.282239 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:29:46.282247 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:29:46.282254 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:29:46.282262 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:29:46.282271 kernel: ACPI: Interpreter enabled Nov 3 20:29:46.282278 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:29:46.282292 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:29:46.282299 kernel: ACPI: CPU0 has been hot-added Nov 3 20:29:46.282307 kernel: ACPI: CPU1 has been hot-added Nov 3 20:29:46.282314 kernel: ACPI: CPU2 has been hot-added Nov 3 20:29:46.282322 kernel: ACPI: CPU3 has been hot-added Nov 3 20:29:46.282332 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:29:46.282339 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:29:46.282347 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:29:46.282510 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:29:46.282597 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:29:46.282678 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:29:46.282785 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:29:46.282875 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:29:46.282885 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:29:46.282893 kernel: PCI host bridge to bus 0000:00 Nov 3 20:29:46.282979 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:29:46.283055 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:29:46.283130 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:29:46.283203 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:29:46.283311 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:29:46.283408 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:29:46.283496 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:29:46.283576 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:29:46.283659 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:29:46.283761 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:29:46.283845 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:29:46.283926 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:29:46.283999 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:29:46.284071 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:29:46.284149 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:29:46.284159 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:29:46.284167 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:29:46.284175 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:29:46.284183 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:29:46.284191 kernel: iommu: Default domain type: Translated Nov 3 20:29:46.284200 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:29:46.284208 kernel: efivars: Registered efivars operations Nov 3 20:29:46.284215 kernel: vgaarb: loaded Nov 3 20:29:46.284223 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:29:46.284231 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:29:46.284238 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:29:46.284246 kernel: pnp: PnP ACPI init Nov 3 20:29:46.284350 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:29:46.284362 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:29:46.284369 kernel: NET: Registered PF_INET protocol family Nov 3 20:29:46.284377 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:29:46.284385 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:29:46.284393 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:29:46.284400 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:29:46.284414 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:29:46.284441 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:29:46.284449 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:29:46.284457 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:29:46.284465 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:29:46.284472 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:29:46.284479 kernel: kvm [1]: HYP mode not available Nov 3 20:29:46.284489 kernel: Initialise system trusted keyrings Nov 3 20:29:46.284497 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:29:46.284504 kernel: Key type asymmetric registered Nov 3 20:29:46.284511 kernel: Asymmetric key parser 'x509' registered Nov 3 20:29:46.284519 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:29:46.284527 kernel: io scheduler mq-deadline registered Nov 3 20:29:46.284534 kernel: io scheduler kyber registered Nov 3 20:29:46.284543 kernel: io scheduler bfq registered Nov 3 20:29:46.284551 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:29:46.284558 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:29:46.284566 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:29:46.284656 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:29:46.284666 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:29:46.284674 kernel: thunder_xcv, ver 1.0 Nov 3 20:29:46.284683 kernel: thunder_bgx, ver 1.0 Nov 3 20:29:46.284691 kernel: nicpf, ver 1.0 Nov 3 20:29:46.284699 kernel: nicvf, ver 1.0 Nov 3 20:29:46.284848 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:29:46.284928 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:29:45 UTC (1762201785) Nov 3 20:29:46.284939 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:29:46.284947 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:29:46.284957 kernel: watchdog: NMI not fully supported Nov 3 20:29:46.284965 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:29:46.284973 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:29:46.284980 kernel: Segment Routing with IPv6 Nov 3 20:29:46.284988 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:29:46.284995 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:29:46.285003 kernel: Key type dns_resolver registered Nov 3 20:29:46.285012 kernel: registered taskstats version 1 Nov 3 20:29:46.285019 kernel: Loading compiled-in X.509 certificates Nov 3 20:29:46.285027 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:29:46.285035 kernel: Demotion targets for Node 0: null Nov 3 20:29:46.285042 kernel: Key type .fscrypt registered Nov 3 20:29:46.285050 kernel: Key type fscrypt-provisioning registered Nov 3 20:29:46.285057 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:29:46.285066 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:29:46.285073 kernel: ima: No architecture policies found Nov 3 20:29:46.285081 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:29:46.285089 kernel: clk: Disabling unused clocks Nov 3 20:29:46.285096 kernel: PM: genpd: Disabling unused power domains Nov 3 20:29:46.285103 kernel: Freeing unused kernel memory: 12288K Nov 3 20:29:46.285111 kernel: Run /init as init process Nov 3 20:29:46.285120 kernel: with arguments: Nov 3 20:29:46.285127 kernel: /init Nov 3 20:29:46.285135 kernel: with environment: Nov 3 20:29:46.285142 kernel: HOME=/ Nov 3 20:29:46.285149 kernel: TERM=linux Nov 3 20:29:46.285242 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:29:46.285334 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:29:46.285347 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:29:46.285355 kernel: SCSI subsystem initialized Nov 3 20:29:46.285363 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:29:46.285371 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:29:46.285379 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:29:46.285386 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:29:46.285395 kernel: raid6: neonx8 gen() 15773 MB/s Nov 3 20:29:46.285403 kernel: raid6: neonx4 gen() 15688 MB/s Nov 3 20:29:46.285410 kernel: raid6: neonx2 gen() 13234 MB/s Nov 3 20:29:46.285418 kernel: raid6: neonx1 gen() 10445 MB/s Nov 3 20:29:46.285425 kernel: raid6: int64x8 gen() 6793 MB/s Nov 3 20:29:46.285433 kernel: raid6: int64x4 gen() 7335 MB/s Nov 3 20:29:46.285440 kernel: raid6: int64x2 gen() 6086 MB/s Nov 3 20:29:46.285449 kernel: raid6: int64x1 gen() 5025 MB/s Nov 3 20:29:46.285456 kernel: raid6: using algorithm neonx8 gen() 15773 MB/s Nov 3 20:29:46.285464 kernel: raid6: .... xor() 11999 MB/s, rmw enabled Nov 3 20:29:46.285471 kernel: raid6: using neon recovery algorithm Nov 3 20:29:46.285479 kernel: xor: measuring software checksum speed Nov 3 20:29:46.285486 kernel: 8regs : 21607 MB/sec Nov 3 20:29:46.285494 kernel: 32regs : 21687 MB/sec Nov 3 20:29:46.285501 kernel: arm64_neon : 25866 MB/sec Nov 3 20:29:46.285510 kernel: xor: using function: arm64_neon (25866 MB/sec) Nov 3 20:29:46.285518 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:29:46.285526 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 3 20:29:46.285534 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:29:46.285541 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:46.285549 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:29:46.285556 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:29:46.285566 kernel: loop: module loaded Nov 3 20:29:46.285573 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:29:46.285581 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:29:46.285589 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:29:46.285600 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:29:46.285610 systemd[1]: Detected virtualization kvm. Nov 3 20:29:46.285618 systemd[1]: Detected architecture arm64. Nov 3 20:29:46.285626 systemd[1]: Running in initrd. Nov 3 20:29:46.285633 systemd[1]: No hostname configured, using default hostname. Nov 3 20:29:46.285642 systemd[1]: Hostname set to . Nov 3 20:29:46.285650 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:29:46.285659 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:29:46.285669 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:29:46.285677 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:29:46.285685 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:29:46.285694 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:29:46.285702 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:29:46.285721 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:29:46.285731 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:29:46.285739 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:29:46.285747 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:29:46.285755 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:29:46.285763 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:29:46.285771 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:29:46.285781 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:29:46.285789 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:29:46.285797 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:29:46.285805 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:29:46.285813 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:29:46.285821 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:29:46.285829 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:29:46.285839 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:29:46.285848 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:29:46.285857 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:29:46.285866 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:29:46.285883 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:29:46.285894 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:29:46.285902 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:29:46.285912 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:29:46.285921 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:29:46.285929 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:29:46.285937 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:29:46.285945 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:46.285956 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:29:46.285965 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:29:46.285973 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:29:46.285983 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:29:46.286009 systemd-journald[347]: Collecting audit messages is enabled. Nov 3 20:29:46.286028 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:29:46.286038 kernel: Bridge firewalling registered Nov 3 20:29:46.286046 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:29:46.286055 kernel: audit: type=1130 audit(1762201786.283:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.286064 systemd-journald[347]: Journal started Nov 3 20:29:46.286083 systemd-journald[347]: Runtime Journal (/run/log/journal/240f0550649c44ddb908c21e1f4f0250) is 6M, max 48.5M, 42.4M free. Nov 3 20:29:46.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.281249 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 3 20:29:46.289638 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:46.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.293734 kernel: audit: type=1130 audit(1762201786.290:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.293757 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:29:46.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.297143 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:29:46.302127 kernel: audit: type=1130 audit(1762201786.294:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.302149 kernel: audit: type=1130 audit(1762201786.297:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.301405 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:29:46.303850 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:29:46.305791 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:29:46.311533 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:29:46.321493 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:29:46.330018 kernel: audit: type=1130 audit(1762201786.322:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.330042 kernel: audit: type=1130 audit(1762201786.325:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.322613 systemd-tmpfiles[375]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:29:46.334904 kernel: audit: type=1130 audit(1762201786.330:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.323228 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:29:46.339344 kernel: audit: type=1130 audit(1762201786.335:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.330067 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:29:46.342807 kernel: audit: type=1334 audit(1762201786.340:10): prog-id=6 op=LOAD Nov 3 20:29:46.340000 audit: BPF prog-id=6 op=LOAD Nov 3 20:29:46.334778 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:29:46.337646 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:29:46.341831 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:29:46.363347 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=240f0550649c44ddb908c21e1f4f0250 verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:29:46.387085 systemd-resolved[392]: Positive Trust Anchors: Nov 3 20:29:46.387106 systemd-resolved[392]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:29:46.387110 systemd-resolved[392]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:29:46.387146 systemd-resolved[392]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:29:46.410617 systemd-resolved[392]: Defaulting to hostname 'linux'. Nov 3 20:29:46.411510 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:29:46.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.412692 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:29:46.445736 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:29:46.454753 kernel: iscsi: registered transport (tcp) Nov 3 20:29:46.467745 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:29:46.467771 kernel: QLogic iSCSI HBA Driver Nov 3 20:29:46.488111 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:29:46.505881 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:29:46.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.508637 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:29:46.552535 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:29:46.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.555068 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:29:46.556772 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:29:46.594594 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:29:46.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.595000 audit: BPF prog-id=7 op=LOAD Nov 3 20:29:46.595000 audit: BPF prog-id=8 op=LOAD Nov 3 20:29:46.597475 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:29:46.629789 systemd-udevd[629]: Using default interface naming scheme 'v257'. Nov 3 20:29:46.637784 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:29:46.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.639963 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:29:46.660046 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Nov 3 20:29:46.664133 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:29:46.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.665000 audit: BPF prog-id=9 op=LOAD Nov 3 20:29:46.667086 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:29:46.689934 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:29:46.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.691844 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:29:46.715009 systemd-networkd[745]: lo: Link UP Nov 3 20:29:46.715019 systemd-networkd[745]: lo: Gained carrier Nov 3 20:29:46.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.715481 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:29:46.716794 systemd[1]: Reached target network.target - Network. Nov 3 20:29:46.747933 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:29:46.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.750331 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:29:46.796298 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:29:46.812451 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:29:46.820341 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:29:46.826766 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:29:46.828904 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:29:46.844439 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:29:46.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.844559 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:29:46.848469 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:46.848485 systemd-networkd[745]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:29:46.849455 systemd-networkd[745]: eth0: Link UP Nov 3 20:29:46.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.849546 systemd-networkd[745]: eth0: Gained carrier Nov 3 20:29:46.849555 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:46.850308 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:29:46.852515 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:29:46.852573 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:46.854237 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:46.865341 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:46.866703 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:29:46.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.867764 systemd-networkd[745]: eth0: DHCPv4 address 10.0.0.102/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:29:46.869264 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:29:46.871997 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:29:46.874963 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:29:46.878959 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:29:46.883321 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (816) Nov 3 20:29:46.883360 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:46.883372 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:46.885910 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:29:46.885955 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:29:46.892744 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:46.894033 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:46.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.895508 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:29:46.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.898568 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:29:46.918801 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:29:46.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:46.999244 ignition[842]: Ignition 2.22.0 Nov 3 20:29:46.999260 ignition[842]: Stage: fetch-offline Nov 3 20:29:46.999312 ignition[842]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:46.999323 ignition[842]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:46.999469 ignition[842]: parsed url from cmdline: "" Nov 3 20:29:46.999472 ignition[842]: no config URL provided Nov 3 20:29:46.999477 ignition[842]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:29:46.999488 ignition[842]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:29:46.999526 ignition[842]: op(1): [started] loading QEMU firmware config module Nov 3 20:29:46.999530 ignition[842]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:29:47.004935 ignition[842]: op(1): [finished] loading QEMU firmware config module Nov 3 20:29:47.010460 ignition[842]: parsing config with SHA512: 8d7c0ede37c523d6fb8ce7a553e2bb3c7936a7827073a9df24f1722da85754c7be26bd4b354a3d5570ff3a2dd7c12b8b69be6247d8bcc0ffcb44e315ebadffc3 Nov 3 20:29:47.013196 unknown[842]: fetched base config from "system" Nov 3 20:29:47.013212 unknown[842]: fetched user config from "qemu" Nov 3 20:29:47.013408 ignition[842]: fetch-offline: fetch-offline passed Nov 3 20:29:47.015222 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:29:47.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:47.013591 ignition[842]: Ignition finished successfully Nov 3 20:29:47.016907 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:29:47.017782 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:29:47.044443 ignition[862]: Ignition 2.22.0 Nov 3 20:29:47.044461 ignition[862]: Stage: kargs Nov 3 20:29:47.044605 ignition[862]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:47.044614 ignition[862]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:47.045161 ignition[862]: kargs: kargs passed Nov 3 20:29:47.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:47.047357 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:29:47.045200 ignition[862]: Ignition finished successfully Nov 3 20:29:47.049583 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:29:47.082947 ignition[870]: Ignition 2.22.0 Nov 3 20:29:47.082965 ignition[870]: Stage: disks Nov 3 20:29:47.083089 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:47.086128 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:29:47.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:47.083097 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:47.087298 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:29:47.083603 ignition[870]: disks: disks passed Nov 3 20:29:47.088893 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:29:47.083644 ignition[870]: Ignition finished successfully Nov 3 20:29:47.090830 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:29:47.092587 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:29:47.093984 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:29:47.096602 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:29:47.140086 systemd-fsck[880]: ROOT: clean, 207/489360 files, 45798/474107 blocks Nov 3 20:29:47.143183 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:29:47.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:47.258005 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:29:47.326737 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:29:47.326858 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:29:47.328063 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:29:47.330478 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:29:47.332075 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:29:47.333026 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:29:47.333061 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:29:47.333085 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:29:47.352201 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:29:47.354736 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:29:47.359159 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (888) Nov 3 20:29:47.359190 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:47.359206 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:47.362727 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:29:47.362760 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:29:47.363803 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:29:47.565817 initrd-setup-root[1096]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:29:47.569049 initrd-setup-root[1103]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:29:47.572068 initrd-setup-root[1110]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:29:47.575622 initrd-setup-root[1117]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:29:47.638440 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:29:47.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:47.641840 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:29:47.643368 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:29:47.661721 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:47.678974 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:29:47.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:47.693121 ignition[1185]: INFO : Ignition 2.22.0 Nov 3 20:29:47.693121 ignition[1185]: INFO : Stage: mount Nov 3 20:29:47.695475 ignition[1185]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:47.695475 ignition[1185]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:47.695475 ignition[1185]: INFO : mount: mount passed Nov 3 20:29:47.695475 ignition[1185]: INFO : Ignition finished successfully Nov 3 20:29:47.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:47.695563 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:29:47.698441 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:29:47.970890 systemd-networkd[745]: eth0: Gained IPv6LL Nov 3 20:29:48.257122 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:29:48.258697 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:29:48.288506 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1198) Nov 3 20:29:48.288541 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:29:48.288551 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:29:48.292039 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:29:48.292075 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:29:48.293311 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:29:48.323296 ignition[1215]: INFO : Ignition 2.22.0 Nov 3 20:29:48.323296 ignition[1215]: INFO : Stage: files Nov 3 20:29:48.324958 ignition[1215]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:48.324958 ignition[1215]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:48.324958 ignition[1215]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:29:48.324958 ignition[1215]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:29:48.324958 ignition[1215]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:29:48.331267 ignition[1215]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:29:48.331267 ignition[1215]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:29:48.331267 ignition[1215]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:29:48.331267 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 3 20:29:48.331267 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 3 20:29:48.328811 unknown[1215]: wrote ssh authorized keys file for user: core Nov 3 20:29:48.339944 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:29:48.339944 ignition[1215]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:29:48.339944 ignition[1215]: INFO : files: op(5): [started] processing unit "test.service" Nov 3 20:29:48.339944 ignition[1215]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 3 20:29:48.346761 ignition[1215]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 3 20:29:48.346761 ignition[1215]: INFO : files: op(5): [finished] processing unit "test.service" Nov 3 20:29:48.346761 ignition[1215]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 3 20:29:48.346761 ignition[1215]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:29:48.346761 ignition[1215]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:29:48.346761 ignition[1215]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 3 20:29:48.346761 ignition[1215]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:29:48.358931 ignition[1215]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:29:48.361158 ignition[1215]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:29:48.363703 ignition[1215]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:29:48.363703 ignition[1215]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 3 20:29:48.363703 ignition[1215]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 3 20:29:48.363703 ignition[1215]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:29:48.363703 ignition[1215]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:29:48.363703 ignition[1215]: INFO : files: files passed Nov 3 20:29:48.363703 ignition[1215]: INFO : Ignition finished successfully Nov 3 20:29:48.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.364963 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:29:48.366743 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:29:48.368532 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:29:48.381264 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:29:48.381397 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:29:48.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.387744 initrd-setup-root-after-ignition[1246]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:29:48.390684 initrd-setup-root-after-ignition[1248]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:29:48.390684 initrd-setup-root-after-ignition[1248]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:29:48.393805 initrd-setup-root-after-ignition[1252]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:29:48.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.393241 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:29:48.395030 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:29:48.397790 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:29:48.446789 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:29:48.446902 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:29:48.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.449031 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:29:48.450728 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:29:48.452728 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:29:48.453525 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:29:48.478103 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:29:48.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.480545 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:29:48.498317 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:29:48.498454 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:29:48.500628 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:29:48.502765 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:29:48.504549 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:29:48.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.504665 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:29:48.507138 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:29:48.509076 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:29:48.510620 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:29:48.512297 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:29:48.514189 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:29:48.516052 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:29:48.517870 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:29:48.519653 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:29:48.521586 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:29:48.523525 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:29:48.525204 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:29:48.526623 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:29:48.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.526768 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:29:48.529158 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:29:48.531085 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:29:48.532879 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:29:48.533802 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:29:48.535782 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:29:48.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.535892 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:29:48.538561 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:29:48.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.538685 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:29:48.540777 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:29:48.542326 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:29:48.542409 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:29:48.544517 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:29:48.546055 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:29:48.547665 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:29:48.547769 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:29:48.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.549863 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:29:48.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.549944 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:29:48.551530 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:29:48.551602 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:29:48.553248 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:29:48.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.553369 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:29:48.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.555074 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:29:48.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.555177 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:29:48.557487 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:29:48.559793 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:29:48.560704 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:29:48.560860 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:29:48.562909 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:29:48.563015 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:29:48.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.564834 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:29:48.564937 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:29:48.573251 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:29:48.573350 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:29:48.581809 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:29:48.584680 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:29:48.584830 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:29:48.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.592252 ignition[1273]: INFO : Ignition 2.22.0 Nov 3 20:29:48.593734 ignition[1273]: INFO : Stage: umount Nov 3 20:29:48.593734 ignition[1273]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:29:48.593734 ignition[1273]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:29:48.596417 ignition[1273]: INFO : umount: umount passed Nov 3 20:29:48.596417 ignition[1273]: INFO : Ignition finished successfully Nov 3 20:29:48.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.596832 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:29:48.596922 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:29:48.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.598191 systemd[1]: Stopped target network.target - Network. Nov 3 20:29:48.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.599564 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:29:48.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.599618 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:29:48.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.601306 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:29:48.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.601354 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:29:48.602922 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:29:48.602967 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:29:48.604457 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:29:48.604500 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:29:48.606135 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:29:48.606179 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:29:48.607842 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:29:48.609575 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:29:48.617848 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:29:48.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.617956 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:29:48.622000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:29:48.625347 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:29:48.625460 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:29:48.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.629268 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:29:48.630412 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:29:48.632000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:29:48.630444 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:29:48.633120 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:29:48.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.634052 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:29:48.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.634113 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:29:48.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.636113 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:29:48.636158 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:29:48.637756 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:29:48.637800 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:29:48.639616 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:29:48.660055 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:29:48.664855 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:29:48.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.666256 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:29:48.666306 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:29:48.667957 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:29:48.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.667990 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:29:48.669785 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:29:48.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.669838 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:29:48.672419 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:29:48.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.672469 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:29:48.674963 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:29:48.675011 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:29:48.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.678262 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:29:48.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.679495 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:29:48.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.679556 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:29:48.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.681427 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:29:48.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.681474 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:29:48.683551 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:29:48.683595 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:29:48.685565 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:29:48.685608 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:29:48.687495 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:29:48.687542 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:48.690104 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:29:48.699819 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:29:48.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.704892 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:29:48.704983 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:29:48.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:48.707024 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:29:48.709369 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:29:48.731509 systemd[1]: Switching root. Nov 3 20:29:48.763168 systemd-journald[347]: Journal stopped Nov 3 20:29:49.401061 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 3 20:29:49.401112 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:29:49.401128 kernel: SELinux: policy capability open_perms=1 Nov 3 20:29:49.401138 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:29:49.401148 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:29:49.401158 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:29:49.401169 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:29:49.401185 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:29:49.401195 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:29:49.401209 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:29:49.401239 systemd[1]: Successfully loaded SELinux policy in 45.948ms. Nov 3 20:29:49.401252 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.489ms. Nov 3 20:29:49.401264 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:29:49.401275 systemd[1]: Detected virtualization kvm. Nov 3 20:29:49.401296 systemd[1]: Detected architecture arm64. Nov 3 20:29:49.401309 systemd[1]: Detected first boot. Nov 3 20:29:49.401320 zram_generator::config[1319]: No configuration found. Nov 3 20:29:49.401332 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:29:49.401342 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:29:49.401353 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:29:49.401366 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:29:49.401377 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:29:49.401389 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:29:49.401401 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:29:49.401412 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:29:49.401423 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:29:49.401435 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:29:49.401448 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:29:49.401459 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:29:49.401470 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:29:49.401485 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:29:49.401498 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:29:49.401509 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:29:49.401520 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:29:49.401534 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:29:49.401545 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:29:49.401556 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:29:49.401567 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:29:49.401579 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:29:49.401590 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:29:49.401601 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:29:49.401612 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:29:49.401623 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:29:49.401633 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:29:49.401645 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:29:49.401656 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:29:49.401666 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:29:49.401677 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:29:49.401688 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:29:49.401699 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:29:49.401776 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:29:49.401791 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:29:49.401805 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:29:49.401816 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:29:49.401827 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:29:49.401838 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:29:49.401849 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:29:49.401861 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:29:49.401873 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:29:49.401885 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:29:49.401896 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:29:49.401906 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:29:49.401917 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:29:49.401928 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:29:49.401939 systemd[1]: Reached target machines.target - Containers. Nov 3 20:29:49.401950 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:29:49.401962 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:29:49.401973 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:29:49.401985 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:29:49.402000 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:29:49.402011 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:29:49.402023 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:29:49.402035 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:29:49.402046 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:29:49.402057 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:29:49.402068 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:29:49.402079 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:29:49.402089 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:29:49.402100 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:29:49.402112 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:29:49.402123 kernel: fuse: init (API version 7.41) Nov 3 20:29:49.402134 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:29:49.402145 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:29:49.402156 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:29:49.402168 kernel: ACPI: bus type drm_connector registered Nov 3 20:29:49.402179 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:29:49.402196 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:29:49.402207 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:29:49.402240 systemd-journald[1398]: Collecting audit messages is enabled. Nov 3 20:29:49.402264 systemd-journald[1398]: Journal started Nov 3 20:29:49.402295 systemd-journald[1398]: Runtime Journal (/run/log/journal/240f0550649c44ddb908c21e1f4f0250) is 6M, max 48.5M, 42.4M free. Nov 3 20:29:49.272000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:29:49.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.363000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.366000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:29:49.366000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:29:49.367000 audit: BPF prog-id=15 op=LOAD Nov 3 20:29:49.367000 audit: BPF prog-id=16 op=LOAD Nov 3 20:29:49.367000 audit: BPF prog-id=17 op=LOAD Nov 3 20:29:49.398000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:29:49.398000 audit[1398]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe6a58df0 a2=4000 a3=0 items=0 ppid=1 pid=1398 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:49.398000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:29:49.178591 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:29:49.201817 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:29:49.202232 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:29:49.404400 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:29:49.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.405404 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:29:49.406547 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:29:49.407833 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:29:49.408909 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:29:49.410066 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:29:49.411304 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:29:49.413743 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:29:49.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.415184 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:29:49.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.418048 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:29:49.418215 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:29:49.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.419806 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:29:49.419966 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:29:49.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.421264 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:29:49.421434 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:29:49.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.421000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.422773 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:29:49.422934 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:29:49.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.424376 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:29:49.425758 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:29:49.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.427150 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:29:49.427307 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:29:49.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.429804 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:29:49.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.431250 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:29:49.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.434873 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:29:49.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.436503 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:29:49.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.448593 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:29:49.450040 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:29:49.452261 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:29:49.454340 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:29:49.455466 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:29:49.455502 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:29:49.457384 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:29:49.459178 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:29:49.459304 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:29:49.466480 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:29:49.468544 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:29:49.469718 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:29:49.470601 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:29:49.471809 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:29:49.474527 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:29:49.476292 systemd-journald[1398]: Time spent on flushing to /var/log/journal/240f0550649c44ddb908c21e1f4f0250 is 33.270ms for 964 entries. Nov 3 20:29:49.476292 systemd-journald[1398]: System Journal (/var/log/journal/240f0550649c44ddb908c21e1f4f0250) is 8M, max 169.5M, 161.5M free. Nov 3 20:29:49.521883 systemd-journald[1398]: Received client request to flush runtime journal. Nov 3 20:29:49.522011 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:29:49.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.476700 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:29:49.481444 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:29:49.485774 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:29:49.487803 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:29:49.489211 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:29:49.490773 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:29:49.494485 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:29:49.496980 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:29:49.500761 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:29:49.505021 systemd-tmpfiles[1442]: ACLs are not supported, ignoring. Nov 3 20:29:49.505031 systemd-tmpfiles[1442]: ACLs are not supported, ignoring. Nov 3 20:29:49.511515 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:29:49.515013 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:29:49.523871 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:29:49.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.530113 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:29:49.535825 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:29:49.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.543500 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:29:49.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.544000 audit: BPF prog-id=18 op=LOAD Nov 3 20:29:49.546292 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:29:49.548234 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:29:49.553176 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:29:49.559768 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:29:49.563000 audit: BPF prog-id=19 op=LOAD Nov 3 20:29:49.565094 (sd-merge)[1463]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:29:49.567180 kernel: kauditd_printk_skb: 124 callbacks suppressed Nov 3 20:29:49.567241 kernel: audit: type=1334 audit(1762201789.563:133): prog-id=19 op=LOAD Nov 3 20:29:49.567264 kernel: audit: type=1334 audit(1762201789.563:134): prog-id=20 op=LOAD Nov 3 20:29:49.563000 audit: BPF prog-id=20 op=LOAD Nov 3 20:29:49.563000 audit: BPF prog-id=21 op=LOAD Nov 3 20:29:49.568358 (sd-merge)[1463]: Merged extensions into '/usr'. Nov 3 20:29:49.568742 kernel: audit: type=1334 audit(1762201789.563:135): prog-id=21 op=LOAD Nov 3 20:29:49.569000 audit: BPF prog-id=22 op=LOAD Nov 3 20:29:49.569008 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:29:49.571000 audit: BPF prog-id=23 op=LOAD Nov 3 20:29:49.573075 kernel: audit: type=1334 audit(1762201789.569:136): prog-id=22 op=LOAD Nov 3 20:29:49.573123 kernel: audit: type=1334 audit(1762201789.571:137): prog-id=23 op=LOAD Nov 3 20:29:49.571000 audit: BPF prog-id=24 op=LOAD Nov 3 20:29:49.574149 kernel: audit: type=1334 audit(1762201789.571:138): prog-id=24 op=LOAD Nov 3 20:29:49.581766 kernel: audit: type=1130 audit(1762201789.577:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.575895 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:29:49.577239 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:29:49.582470 systemd-tmpfiles[1462]: ACLs are not supported, ignoring. Nov 3 20:29:49.582482 systemd-tmpfiles[1462]: ACLs are not supported, ignoring. Nov 3 20:29:49.582605 systemd[1]: Starting ensure-sysext.service... Nov 3 20:29:49.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.590364 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:29:49.591973 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:29:49.596776 kernel: audit: type=1130 audit(1762201789.592:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.601760 systemd[1]: Reload requested from client PID 1468 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:29:49.601863 systemd[1]: Reloading... Nov 3 20:29:49.616997 systemd-tmpfiles[1469]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:29:49.617667 systemd-tmpfiles[1469]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:29:49.618034 systemd-tmpfiles[1469]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:29:49.619301 systemd-tmpfiles[1469]: ACLs are not supported, ignoring. Nov 3 20:29:49.619464 systemd-tmpfiles[1469]: ACLs are not supported, ignoring. Nov 3 20:29:49.624457 systemd-nsresourced[1464]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:29:49.643516 systemd-tmpfiles[1469]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:29:49.643531 systemd-tmpfiles[1469]: Skipping /boot Nov 3 20:29:49.654004 systemd-tmpfiles[1469]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:29:49.654015 systemd-tmpfiles[1469]: Skipping /boot Nov 3 20:29:49.657856 zram_generator::config[1506]: No configuration found. Nov 3 20:29:49.708865 systemd-resolved[1461]: Positive Trust Anchors: Nov 3 20:29:49.709782 systemd-resolved[1461]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:29:49.709788 systemd-resolved[1461]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:29:49.709821 systemd-resolved[1461]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:29:49.715766 systemd-resolved[1461]: Defaulting to hostname 'linux'. Nov 3 20:29:49.811839 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:29:49.811953 systemd[1]: Reloading finished in 209 ms. Nov 3 20:29:49.849427 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:29:49.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.853412 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:29:49.854673 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:29:49.858332 kernel: audit: type=1130 audit(1762201789.850:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.858410 kernel: audit: type=1130 audit(1762201789.854:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.872000 audit: BPF prog-id=25 op=LOAD Nov 3 20:29:49.872000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:29:49.872000 audit: BPF prog-id=26 op=LOAD Nov 3 20:29:49.872000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:29:49.873000 audit: BPF prog-id=27 op=LOAD Nov 3 20:29:49.873000 audit: BPF prog-id=28 op=LOAD Nov 3 20:29:49.873000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:29:49.873000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:29:49.873000 audit: BPF prog-id=29 op=LOAD Nov 3 20:29:49.873000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:29:49.873000 audit: BPF prog-id=30 op=LOAD Nov 3 20:29:49.873000 audit: BPF prog-id=31 op=LOAD Nov 3 20:29:49.873000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:29:49.873000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:29:49.874000 audit: BPF prog-id=32 op=LOAD Nov 3 20:29:49.874000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:29:49.874000 audit: BPF prog-id=33 op=LOAD Nov 3 20:29:49.874000 audit: BPF prog-id=34 op=LOAD Nov 3 20:29:49.874000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:29:49.874000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:29:49.877521 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:29:49.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.883391 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:29:49.886128 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:29:49.888470 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:29:49.900067 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:29:49.902345 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:29:49.906938 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:29:49.909488 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:29:49.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.916348 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:29:49.919398 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:29:49.928972 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:29:49.931000 audit[1556]: SYSTEM_BOOT pid=1556 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.932294 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:29:49.933896 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:29:49.934081 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:29:49.934174 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:29:49.933000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:29:49.933000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:29:49.936622 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:29:49.935000 audit: BPF prog-id=35 op=LOAD Nov 3 20:29:49.935000 audit: BPF prog-id=36 op=LOAD Nov 3 20:29:49.941086 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:29:49.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.945230 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:29:49.946751 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:29:49.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.949067 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:29:49.949795 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:29:49.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:49.952000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:29:49.952000 audit[1579]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb77f530 a2=420 a3=0 items=0 ppid=1550 pid=1579 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:49.952000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:49.954505 augenrules[1579]: No rules Nov 3 20:29:49.958101 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:29:49.960190 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:29:49.963433 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:29:49.963605 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:29:49.968227 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:29:49.968457 systemd-udevd[1577]: Using default interface naming scheme 'v257'. Nov 3 20:29:49.970446 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:29:49.977339 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:29:49.978386 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:29:49.979475 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:29:49.983939 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:29:49.997638 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:29:50.003241 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:29:50.004465 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:29:50.004645 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:29:50.004771 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:29:50.004941 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:29:50.006296 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:29:50.009622 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:29:50.009873 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:29:50.011425 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:29:50.011592 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:29:50.013392 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:29:50.013541 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:29:50.018822 systemd[1]: Finished ensure-sysext.service. Nov 3 20:29:50.020348 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:29:50.020727 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:29:50.026359 augenrules[1593]: /sbin/augenrules: No change Nov 3 20:29:50.029395 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:29:50.031813 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:29:50.031877 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:29:50.033939 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:29:50.045000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:29:50.045000 audit[1640]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc2bca170 a2=420 a3=0 items=0 ppid=1593 pid=1640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:50.045000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:50.046000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:29:50.046000 audit[1640]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc2bcc5f0 a2=420 a3=0 items=0 ppid=1593 pid=1640 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:50.046000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:50.047053 augenrules[1640]: No rules Nov 3 20:29:50.048073 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:29:50.053978 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:29:50.083647 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:29:50.117252 systemd-networkd[1631]: lo: Link UP Nov 3 20:29:50.117257 systemd-networkd[1631]: lo: Gained carrier Nov 3 20:29:50.118181 systemd-networkd[1631]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:50.118185 systemd-networkd[1631]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:29:50.118189 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:29:50.119182 systemd-networkd[1631]: eth0: Link UP Nov 3 20:29:50.119315 systemd-networkd[1631]: eth0: Gained carrier Nov 3 20:29:50.119328 systemd-networkd[1631]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:29:50.120158 systemd[1]: Reached target network.target - Network. Nov 3 20:29:50.123757 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:29:50.126337 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:29:50.127849 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:29:50.132365 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:29:50.133744 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:29:50.137587 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:29:50.139901 systemd-networkd[1631]: eth0: DHCPv4 address 10.0.0.102/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:29:50.142902 systemd-timesyncd[1636]: Network configuration changed, trying to establish connection. Nov 3 20:29:50.599266 systemd-resolved[1461]: Clock change detected. Flushing caches. Nov 3 20:29:50.599342 systemd-timesyncd[1636]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:29:50.599387 systemd-timesyncd[1636]: Initial clock synchronization to Mon 2025-11-03 20:29:50.599204 UTC. Nov 3 20:29:50.610022 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:29:50.612778 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:29:50.673750 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:29:50.675747 ldconfig[1552]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:29:50.690018 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:29:50.696017 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:29:50.722177 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:29:50.727257 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:29:50.728687 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:29:50.729850 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:29:50.731120 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:29:50.732537 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:29:50.733682 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:29:50.734943 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:29:50.736132 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:29:50.736169 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:29:50.737012 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:29:50.738560 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:29:50.740823 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:29:50.743566 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:29:50.744987 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:29:50.746150 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:29:50.749696 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:29:50.751016 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:29:50.752625 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:29:50.753769 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:29:50.754725 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:29:50.755689 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:29:50.755721 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:29:50.756638 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:29:50.758567 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:29:50.760439 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:29:50.771397 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:29:50.773721 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:29:50.774741 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:29:50.775683 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:29:50.777568 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:29:50.779446 jq[1693]: false Nov 3 20:29:50.782470 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:29:50.785256 extend-filesystems[1694]: Found /dev/vda6 Nov 3 20:29:50.787295 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:29:50.789419 extend-filesystems[1694]: Found /dev/vda9 Nov 3 20:29:50.788645 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:29:50.789561 systemd[1]: Starting test.service... Nov 3 20:29:50.790829 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:29:50.792010 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:29:50.796000 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:29:50.797191 extend-filesystems[1694]: Checking size of /dev/vda9 Nov 3 20:29:50.803525 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:29:50.804832 jq[1712]: true Nov 3 20:29:50.806316 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:29:50.806512 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:29:50.806778 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:29:50.806989 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:29:50.810733 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:29:50.811122 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:29:50.812698 extend-filesystems[1694]: Old size kept for /dev/vda9 Nov 3 20:29:50.813746 systemd[1]: Finished test.service. Nov 3 20:29:50.814752 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:29:50.815512 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:29:50.824964 update_engine[1710]: I20251103 20:29:50.823591 1710 main.cc:92] Flatcar Update Engine starting Nov 3 20:29:50.845697 jq[1724]: true Nov 3 20:29:50.867366 dbus-daemon[1691]: [system] SELinux support is enabled Nov 3 20:29:50.867582 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:29:50.871053 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:29:50.871088 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:29:50.872479 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:29:50.872513 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:29:50.872984 update_engine[1710]: I20251103 20:29:50.872916 1710 update_check_scheduler.cc:74] Next update check in 6m9s Nov 3 20:29:50.875289 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:29:50.877520 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:29:50.887369 systemd-logind[1704]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:29:50.887593 systemd-logind[1704]: New seat seat0. Nov 3 20:29:50.888728 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:29:50.903042 bash[1758]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:29:50.904437 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:29:50.906877 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:29:50.918388 locksmithd[1745]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:29:50.969718 containerd[1725]: time="2025-11-03T20:29:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:29:50.970956 containerd[1725]: time="2025-11-03T20:29:50.970450500Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:29:50.980585 containerd[1725]: time="2025-11-03T20:29:50.980531940Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.72µs" Nov 3 20:29:50.980700 containerd[1725]: time="2025-11-03T20:29:50.980582980Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:29:50.980750 containerd[1725]: time="2025-11-03T20:29:50.980731420Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:29:50.980882 containerd[1725]: time="2025-11-03T20:29:50.980864460Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:29:50.981026 containerd[1725]: time="2025-11-03T20:29:50.981005660Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:29:50.981055 containerd[1725]: time="2025-11-03T20:29:50.981027900Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981098 containerd[1725]: time="2025-11-03T20:29:50.981078420Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981098 containerd[1725]: time="2025-11-03T20:29:50.981094060Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981481 containerd[1725]: time="2025-11-03T20:29:50.981434180Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981481 containerd[1725]: time="2025-11-03T20:29:50.981457540Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981481 containerd[1725]: time="2025-11-03T20:29:50.981469620Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981481 containerd[1725]: time="2025-11-03T20:29:50.981477940Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981650 containerd[1725]: time="2025-11-03T20:29:50.981625340Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981650 containerd[1725]: time="2025-11-03T20:29:50.981645140Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981737 containerd[1725]: time="2025-11-03T20:29:50.981721380Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981903 containerd[1725]: time="2025-11-03T20:29:50.981886340Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981956 containerd[1725]: time="2025-11-03T20:29:50.981939660Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:29:50.981979 containerd[1725]: time="2025-11-03T20:29:50.981954860Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:29:50.982014 containerd[1725]: time="2025-11-03T20:29:50.981988620Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:29:50.982182 containerd[1725]: time="2025-11-03T20:29:50.982167140Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:29:50.982242 containerd[1725]: time="2025-11-03T20:29:50.982226620Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:29:50.985720 containerd[1725]: time="2025-11-03T20:29:50.985689660Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:29:50.985764 containerd[1725]: time="2025-11-03T20:29:50.985733380Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:29:50.985821 containerd[1725]: time="2025-11-03T20:29:50.985801460Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:29:50.985821 containerd[1725]: time="2025-11-03T20:29:50.985817740Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:29:50.985877 containerd[1725]: time="2025-11-03T20:29:50.985829900Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:29:50.985877 containerd[1725]: time="2025-11-03T20:29:50.985842100Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:29:50.985877 containerd[1725]: time="2025-11-03T20:29:50.985852380Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:29:50.985877 containerd[1725]: time="2025-11-03T20:29:50.985861740Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:29:50.985967 containerd[1725]: time="2025-11-03T20:29:50.985872380Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:29:50.985967 containerd[1725]: time="2025-11-03T20:29:50.985892660Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:29:50.985967 containerd[1725]: time="2025-11-03T20:29:50.985902620Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:29:50.985967 containerd[1725]: time="2025-11-03T20:29:50.985912780Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:29:50.985967 containerd[1725]: time="2025-11-03T20:29:50.985936500Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:29:50.985967 containerd[1725]: time="2025-11-03T20:29:50.985949540Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:29:50.986077 containerd[1725]: time="2025-11-03T20:29:50.986054300Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:29:50.986077 containerd[1725]: time="2025-11-03T20:29:50.986072380Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:29:50.986112 containerd[1725]: time="2025-11-03T20:29:50.986084820Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:29:50.986112 containerd[1725]: time="2025-11-03T20:29:50.986094940Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:29:50.986112 containerd[1725]: time="2025-11-03T20:29:50.986106500Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:29:50.986166 containerd[1725]: time="2025-11-03T20:29:50.986115500Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:29:50.986166 containerd[1725]: time="2025-11-03T20:29:50.986125820Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:29:50.986166 containerd[1725]: time="2025-11-03T20:29:50.986136860Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:29:50.986166 containerd[1725]: time="2025-11-03T20:29:50.986146860Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:29:50.986166 containerd[1725]: time="2025-11-03T20:29:50.986157180Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:29:50.986166 containerd[1725]: time="2025-11-03T20:29:50.986166260Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:29:50.986267 containerd[1725]: time="2025-11-03T20:29:50.986191780Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:29:50.986267 containerd[1725]: time="2025-11-03T20:29:50.986224100Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:29:50.986267 containerd[1725]: time="2025-11-03T20:29:50.986236380Z" level=info msg="Start snapshots syncer" Nov 3 20:29:50.986323 containerd[1725]: time="2025-11-03T20:29:50.986273620Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:29:50.986511 containerd[1725]: time="2025-11-03T20:29:50.986467140Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:29:50.986737 containerd[1725]: time="2025-11-03T20:29:50.986522780Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:29:50.986737 containerd[1725]: time="2025-11-03T20:29:50.986586580Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:29:50.986737 containerd[1725]: time="2025-11-03T20:29:50.986681220Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:29:50.986737 containerd[1725]: time="2025-11-03T20:29:50.986711060Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:29:50.986737 containerd[1725]: time="2025-11-03T20:29:50.986721860Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:29:50.986737 containerd[1725]: time="2025-11-03T20:29:50.986731340Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:29:50.986856 containerd[1725]: time="2025-11-03T20:29:50.986741820Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:29:50.986856 containerd[1725]: time="2025-11-03T20:29:50.986752180Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:29:50.986856 containerd[1725]: time="2025-11-03T20:29:50.986835380Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:29:50.986856 containerd[1725]: time="2025-11-03T20:29:50.986845660Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:29:50.986856 containerd[1725]: time="2025-11-03T20:29:50.986855260Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986877860Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986889580Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986902420Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986910980Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986945020Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986960100Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986970100Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986981540Z" level=info msg="runtime interface created" Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986986340Z" level=info msg="created NRI interface" Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.986994740Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.987004620Z" level=info msg="Connect containerd service" Nov 3 20:29:50.987105 containerd[1725]: time="2025-11-03T20:29:50.987029140Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:29:50.987690 containerd[1725]: time="2025-11-03T20:29:50.987662020Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:29:51.053138 containerd[1725]: time="2025-11-03T20:29:51.053026100Z" level=info msg="Start subscribing containerd event" Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053185780Z" level=info msg="Start recovering state" Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053278580Z" level=info msg="Start event monitor" Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053293460Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053303060Z" level=info msg="Start streaming server" Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053312740Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053318900Z" level=info msg="runtime interface starting up..." Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053324180Z" level=info msg="starting plugins..." Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053336100Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053398420Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053453020Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:29:51.053545 containerd[1725]: time="2025-11-03T20:29:51.053515020Z" level=info msg="containerd successfully booted in 0.084165s" Nov 3 20:29:51.053621 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:29:51.330712 sshd_keygen[1715]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:29:51.351986 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:29:51.354643 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:29:51.371593 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:29:51.371828 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:29:51.374349 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:29:51.396678 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:29:51.400967 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:29:51.403489 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:29:51.404824 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:29:52.074059 systemd-networkd[1631]: eth0: Gained IPv6LL Nov 3 20:29:52.076351 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:29:52.078105 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:29:52.080466 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:29:52.082631 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:29:52.119355 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:29:52.119609 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:29:52.121394 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:29:52.124426 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:29:52.124640 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:29:52.126237 systemd[1]: Startup finished in 1.409s (kernel) + 2.820s (initrd) + 2.893s (userspace) = 7.123s. Nov 3 20:29:57.806368 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:29:57.808480 systemd[1]: Started sshd@0-10.0.0.102:22-10.0.0.1:52682.service - OpenSSH per-connection server daemon (10.0.0.1:52682). Nov 3 20:29:57.887304 sshd[1818]: Accepted publickey for core from 10.0.0.1 port 52682 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:57.889039 sshd-session[1818]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:57.895392 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:29:57.896275 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:29:57.901337 systemd-logind[1704]: New session 1 of user core. Nov 3 20:29:57.922024 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:29:57.924427 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:29:57.947911 (systemd)[1823]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:29:57.950338 systemd-logind[1704]: New session c1 of user core. Nov 3 20:29:58.054599 systemd[1823]: Queued start job for default target default.target. Nov 3 20:29:58.071887 systemd[1823]: Created slice app.slice - User Application Slice. Nov 3 20:29:58.071951 systemd[1823]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:29:58.071966 systemd[1823]: Reached target paths.target - Paths. Nov 3 20:29:58.072012 systemd[1823]: Reached target timers.target - Timers. Nov 3 20:29:58.073312 systemd[1823]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:29:58.074129 systemd[1823]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:29:58.083155 systemd[1823]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:29:58.083240 systemd[1823]: Reached target sockets.target - Sockets. Nov 3 20:29:58.084033 systemd[1823]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:29:58.084182 systemd[1823]: Reached target basic.target - Basic System. Nov 3 20:29:58.084232 systemd[1823]: Reached target default.target - Main User Target. Nov 3 20:29:58.084257 systemd[1823]: Startup finished in 128ms. Nov 3 20:29:58.084341 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:29:58.085647 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:29:58.104205 systemd[1]: Started sshd@1-10.0.0.102:22-10.0.0.1:52698.service - OpenSSH per-connection server daemon (10.0.0.1:52698). Nov 3 20:29:58.153074 sshd[1836]: Accepted publickey for core from 10.0.0.1 port 52698 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:58.154480 sshd-session[1836]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:58.158372 systemd-logind[1704]: New session 2 of user core. Nov 3 20:29:58.166285 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:29:58.175972 sshd[1839]: Connection closed by 10.0.0.1 port 52698 Nov 3 20:29:58.176344 sshd-session[1836]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:58.192797 systemd[1]: sshd@1-10.0.0.102:22-10.0.0.1:52698.service: Deactivated successfully. Nov 3 20:29:58.194188 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:29:58.195536 systemd-logind[1704]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:29:58.197622 systemd-logind[1704]: Removed session 2. Nov 3 20:29:58.199104 systemd[1]: Started sshd@2-10.0.0.102:22-10.0.0.1:52704.service - OpenSSH per-connection server daemon (10.0.0.1:52704). Nov 3 20:29:58.256418 sshd[1845]: Accepted publickey for core from 10.0.0.1 port 52704 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:58.257514 sshd-session[1845]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:58.262275 systemd-logind[1704]: New session 3 of user core. Nov 3 20:29:58.279078 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:29:58.286018 sshd[1848]: Connection closed by 10.0.0.1 port 52704 Nov 3 20:29:58.286397 sshd-session[1845]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:58.291582 systemd[1]: sshd@2-10.0.0.102:22-10.0.0.1:52704.service: Deactivated successfully. Nov 3 20:29:58.294039 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:29:58.294623 systemd-logind[1704]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:29:58.296698 systemd[1]: Started sshd@3-10.0.0.102:22-10.0.0.1:52716.service - OpenSSH per-connection server daemon (10.0.0.1:52716). Nov 3 20:29:58.297324 systemd-logind[1704]: Removed session 3. Nov 3 20:29:58.369512 sshd[1854]: Accepted publickey for core from 10.0.0.1 port 52716 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:58.370512 sshd-session[1854]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:58.374461 systemd-logind[1704]: New session 4 of user core. Nov 3 20:29:58.389549 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:29:58.400149 sshd[1857]: Connection closed by 10.0.0.1 port 52716 Nov 3 20:29:58.400705 sshd-session[1854]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:58.409768 systemd[1]: sshd@3-10.0.0.102:22-10.0.0.1:52716.service: Deactivated successfully. Nov 3 20:29:58.411157 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:29:58.411821 systemd-logind[1704]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:29:58.414063 systemd[1]: Started sshd@4-10.0.0.102:22-10.0.0.1:52732.service - OpenSSH per-connection server daemon (10.0.0.1:52732). Nov 3 20:29:58.414733 systemd-logind[1704]: Removed session 4. Nov 3 20:29:58.476740 sshd[1863]: Accepted publickey for core from 10.0.0.1 port 52732 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:58.477800 sshd-session[1863]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:58.481979 systemd-logind[1704]: New session 5 of user core. Nov 3 20:29:58.492088 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:29:58.508241 sudo[1867]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:29:58.508520 sudo[1867]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:58.521769 sudo[1867]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:58.523354 sshd[1866]: Connection closed by 10.0.0.1 port 52732 Nov 3 20:29:58.523708 sshd-session[1863]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:58.536003 systemd[1]: sshd@4-10.0.0.102:22-10.0.0.1:52732.service: Deactivated successfully. Nov 3 20:29:58.537640 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:29:58.539568 systemd-logind[1704]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:29:58.542316 systemd[1]: Started sshd@5-10.0.0.102:22-10.0.0.1:52740.service - OpenSSH per-connection server daemon (10.0.0.1:52740). Nov 3 20:29:58.542797 systemd-logind[1704]: Removed session 5. Nov 3 20:29:58.602051 sshd[1873]: Accepted publickey for core from 10.0.0.1 port 52740 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:58.603192 sshd-session[1873]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:58.608086 systemd-logind[1704]: New session 6 of user core. Nov 3 20:29:58.620090 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:29:58.631046 sudo[1878]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:29:58.631307 sudo[1878]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:58.635725 sudo[1878]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:58.641292 sudo[1877]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:29:58.641791 sudo[1877]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:58.650195 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:29:58.692000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:29:58.693877 augenrules[1900]: No rules Nov 3 20:29:58.694263 kernel: kauditd_printk_skb: 42 callbacks suppressed Nov 3 20:29:58.694304 kernel: audit: type=1305 audit(1762201798.692:179): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:29:58.695385 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:29:58.695598 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:29:58.692000 audit[1900]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffda110270 a2=420 a3=0 items=0 ppid=1881 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:58.696520 sudo[1877]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:58.699846 kernel: audit: type=1300 audit(1762201798.692:179): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffda110270 a2=420 a3=0 items=0 ppid=1881 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:58.692000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:58.700735 sshd[1876]: Connection closed by 10.0.0.1 port 52740 Nov 3 20:29:58.701671 kernel: audit: type=1327 audit(1762201798.692:179): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:29:58.701860 sshd-session[1873]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:58.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.704456 kernel: audit: type=1130 audit(1762201798.694:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.706992 kernel: audit: type=1131 audit(1762201798.694:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.695000 audit[1877]: USER_END pid=1877 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.710024 kernel: audit: type=1106 audit(1762201798.695:182): pid=1877 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.695000 audit[1877]: CRED_DISP pid=1877 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.712067 systemd[1]: Started sshd@6-10.0.0.102:22-10.0.0.1:52746.service - OpenSSH per-connection server daemon (10.0.0.1:52746). Nov 3 20:29:58.712448 systemd[1]: sshd@5-10.0.0.102:22-10.0.0.1:52740.service: Deactivated successfully. Nov 3 20:29:58.713656 kernel: audit: type=1104 audit(1762201798.695:183): pid=1877 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.713694 kernel: audit: type=1106 audit(1762201798.709:184): pid=1873 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.709000 audit[1873]: USER_END pid=1873 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.713781 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:29:58.714554 systemd-logind[1704]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:29:58.716008 systemd-logind[1704]: Removed session 6. Nov 3 20:29:58.709000 audit[1873]: CRED_DISP pid=1873 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.102:22-10.0.0.1:52746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.102:22-10.0.0.1:52740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.717946 kernel: audit: type=1104 audit(1762201798.709:185): pid=1873 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.717984 kernel: audit: type=1130 audit(1762201798.711:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.102:22-10.0.0.1:52746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.778000 audit[1906]: USER_ACCT pid=1906 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.779713 sshd[1906]: Accepted publickey for core from 10.0.0.1 port 52746 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:58.779000 audit[1906]: CRED_ACQ pid=1906 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.780000 audit[1906]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe9afafa0 a2=3 a3=0 items=0 ppid=1 pid=1906 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:58.780000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:29:58.781269 sshd-session[1906]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:58.785862 systemd-logind[1704]: New session 7 of user core. Nov 3 20:29:58.800073 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:29:58.801000 audit[1906]: USER_START pid=1906 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.803000 audit[1912]: CRED_ACQ pid=1912 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.810000 audit[1914]: USER_ACCT pid=1914 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.811423 sudo[1914]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 3 20:29:58.810000 audit[1914]: CRED_REFR pid=1914 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.811844 sudo[1914]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:29:58.812000 audit[1914]: USER_START pid=1914 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.820325 sudo[1914]: pam_unix(sudo:session): session closed for user root Nov 3 20:29:58.819000 audit[1914]: USER_END pid=1914 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.819000 audit[1914]: CRED_DISP pid=1914 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.826505 sshd[1912]: Connection closed by 10.0.0.1 port 52746 Nov 3 20:29:58.826392 sshd-session[1906]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:58.826000 audit[1906]: USER_END pid=1906 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.826000 audit[1906]: CRED_DISP pid=1906 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.839868 systemd[1]: sshd@6-10.0.0.102:22-10.0.0.1:52746.service: Deactivated successfully. Nov 3 20:29:58.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.102:22-10.0.0.1:52746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.842312 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:29:58.843089 systemd-logind[1704]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:29:58.845603 systemd[1]: Started sshd@7-10.0.0.102:22-10.0.0.1:52756.service - OpenSSH per-connection server daemon (10.0.0.1:52756). Nov 3 20:29:58.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.102:22-10.0.0.1:52756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.846302 systemd-logind[1704]: Removed session 7. Nov 3 20:29:58.908000 audit[1921]: USER_ACCT pid=1921 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.909898 sshd[1921]: Accepted publickey for core from 10.0.0.1 port 52756 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:58.909000 audit[1921]: CRED_ACQ pid=1921 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.909000 audit[1921]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffecb89580 a2=3 a3=0 items=0 ppid=1 pid=1921 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:58.909000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:29:58.910819 sshd-session[1921]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:58.915308 systemd-logind[1704]: New session 8 of user core. Nov 3 20:29:58.922058 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:29:58.922000 audit[1921]: USER_START pid=1921 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.924000 audit[1924]: CRED_ACQ pid=1924 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.928274 sshd[1924]: Connection closed by 10.0.0.1 port 52756 Nov 3 20:29:58.928620 sshd-session[1921]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:58.928000 audit[1921]: USER_END pid=1921 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.929000 audit[1921]: CRED_DISP pid=1921 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:58.943747 systemd[1]: sshd@7-10.0.0.102:22-10.0.0.1:52756.service: Deactivated successfully. Nov 3 20:29:58.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.102:22-10.0.0.1:52756 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.946143 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:29:58.946798 systemd-logind[1704]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:29:58.950192 systemd[1]: Started sshd@8-10.0.0.102:22-10.0.0.1:52770.service - OpenSSH per-connection server daemon (10.0.0.1:52770). Nov 3 20:29:58.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.102:22-10.0.0.1:52770 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:58.950666 systemd-logind[1704]: Removed session 8. Nov 3 20:29:59.013000 audit[1930]: USER_ACCT pid=1930 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:59.014434 sshd[1930]: Accepted publickey for core from 10.0.0.1 port 52770 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:29:59.014000 audit[1930]: CRED_ACQ pid=1930 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:59.014000 audit[1930]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe0e7990 a2=3 a3=0 items=0 ppid=1 pid=1930 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:29:59.014000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:29:59.015783 sshd-session[1930]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:29:59.020514 systemd-logind[1704]: New session 9 of user core. Nov 3 20:29:59.038079 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:29:59.039000 audit[1930]: USER_START pid=1930 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:59.041000 audit[1933]: CRED_ACQ pid=1933 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:59.045531 sshd[1933]: Connection closed by 10.0.0.1 port 52770 Nov 3 20:29:59.045940 sshd-session[1930]: pam_unix(sshd:session): session closed for user core Nov 3 20:29:59.046000 audit[1930]: USER_END pid=1930 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:59.046000 audit[1930]: CRED_DISP pid=1930 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:29:59.049768 systemd-logind[1704]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:29:59.050004 systemd[1]: sshd@8-10.0.0.102:22-10.0.0.1:52770.service: Deactivated successfully. Nov 3 20:29:59.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.102:22-10.0.0.1:52770 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:29:59.052302 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:29:59.053665 systemd-logind[1704]: Removed session 9.