Nov 6 17:37:35.248224 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:37:35.248249 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:37:35.248257 kernel: KASLR enabled Nov 6 17:37:35.248263 kernel: efi: EFI v2.7 by EDK II Nov 6 17:37:35.248278 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:37:35.248284 kernel: random: crng init done Nov 6 17:37:35.248291 kernel: secureboot: Secure boot disabled Nov 6 17:37:35.248298 kernel: ACPI: Early table checksum verification disabled Nov 6 17:37:35.248306 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:37:35.248312 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:37:35.248318 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248324 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248330 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248337 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248345 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248352 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248358 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248365 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248371 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:35.248377 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:37:35.248384 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:37:35.248390 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:35.248398 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:37:35.248404 kernel: Zone ranges: Nov 6 17:37:35.248411 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:35.248417 kernel: DMA32 empty Nov 6 17:37:35.248423 kernel: Normal empty Nov 6 17:37:35.248430 kernel: Device empty Nov 6 17:37:35.248436 kernel: Movable zone start for each node Nov 6 17:37:35.248462 kernel: Early memory node ranges Nov 6 17:37:35.248469 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:37:35.248475 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:37:35.248482 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:37:35.248488 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:37:35.248497 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:37:35.248503 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:37:35.248510 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:37:35.248516 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:37:35.248522 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:37:35.248529 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:37:35.248539 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:37:35.248545 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:37:35.248552 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:37:35.248559 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:35.248566 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:37:35.248573 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:37:35.248580 kernel: psci: probing for conduit method from ACPI. Nov 6 17:37:35.248587 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:37:35.248595 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:37:35.248602 kernel: psci: Trusted OS migration not required Nov 6 17:37:35.248609 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:37:35.248616 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:37:35.248623 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:37:35.248629 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:37:35.248636 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:37:35.248643 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:37:35.248650 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:37:35.248657 kernel: CPU features: detected: Spectre-v4 Nov 6 17:37:35.248664 kernel: CPU features: detected: Spectre-BHB Nov 6 17:37:35.248672 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:37:35.248679 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:37:35.248686 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:37:35.248692 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:37:35.248699 kernel: alternatives: applying boot alternatives Nov 6 17:37:35.248707 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:37:35.248714 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:37:35.248721 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:37:35.248728 kernel: Fallback order for Node 0: 0 Nov 6 17:37:35.248734 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:37:35.248742 kernel: Policy zone: DMA Nov 6 17:37:35.248749 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:37:35.248756 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:37:35.248763 kernel: software IO TLB: area num 4. Nov 6 17:37:35.248769 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:37:35.248776 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:37:35.248783 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:37:35.248790 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:37:35.248798 kernel: rcu: RCU event tracing is enabled. Nov 6 17:37:35.248805 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:37:35.248811 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:37:35.248820 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:37:35.248827 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:37:35.248834 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:37:35.248841 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:37:35.248848 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:37:35.248855 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:37:35.248861 kernel: GICv3: 256 SPIs implemented Nov 6 17:37:35.248868 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:37:35.248875 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:37:35.248881 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:37:35.248888 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:37:35.248896 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:37:35.248903 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:37:35.248910 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:37:35.248917 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:37:35.248924 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:37:35.248931 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:37:35.248938 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:37:35.248945 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:35.248952 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:37:35.248958 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:37:35.248966 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:37:35.248974 kernel: arm-pv: using stolen time PV Nov 6 17:37:35.248981 kernel: Console: colour dummy device 80x25 Nov 6 17:37:35.248988 kernel: ACPI: Core revision 20240827 Nov 6 17:37:35.248996 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:37:35.249003 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:37:35.249011 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:37:35.249017 kernel: landlock: Up and running. Nov 6 17:37:35.249025 kernel: SELinux: Initializing. Nov 6 17:37:35.249033 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:37:35.249040 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:37:35.249047 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:37:35.249054 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:37:35.249061 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:37:35.249069 kernel: Remapping and enabling EFI services. Nov 6 17:37:35.249075 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:37:35.249084 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:37:35.249114 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:37:35.249123 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:37:35.249130 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:35.249138 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:37:35.249145 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:37:35.249152 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:37:35.249162 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:37:35.249169 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:35.249176 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:37:35.249184 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:37:35.249192 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:37:35.249199 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:37:35.249207 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:35.249215 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:37:35.249223 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:37:35.249230 kernel: SMP: Total of 4 processors activated. Nov 6 17:37:35.249238 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:37:35.249245 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:37:35.249252 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:37:35.249260 kernel: CPU features: detected: Common not Private translations Nov 6 17:37:35.249274 kernel: CPU features: detected: CRC32 instructions Nov 6 17:37:35.249281 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:37:35.249289 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:37:35.249296 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:37:35.249304 kernel: CPU features: detected: Privileged Access Never Nov 6 17:37:35.249311 kernel: CPU features: detected: RAS Extension Support Nov 6 17:37:35.249318 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:37:35.249326 kernel: alternatives: applying system-wide alternatives Nov 6 17:37:35.249335 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:37:35.249343 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:37:35.249351 kernel: devtmpfs: initialized Nov 6 17:37:35.249359 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:37:35.249366 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:37:35.249374 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:37:35.249381 kernel: 0 pages in range for non-PLT usage Nov 6 17:37:35.249390 kernel: 515232 pages in range for PLT usage Nov 6 17:37:35.249398 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:37:35.249405 kernel: SMBIOS 3.0.0 present. Nov 6 17:37:35.249413 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:37:35.249420 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:37:35.249428 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:37:35.249435 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:37:35.249449 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:37:35.249457 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:37:35.249477 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:37:35.249485 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 6 17:37:35.249492 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:37:35.249500 kernel: cpuidle: using governor menu Nov 6 17:37:35.249507 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:37:35.249517 kernel: ASID allocator initialised with 32768 entries Nov 6 17:37:35.249525 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:37:35.249532 kernel: Serial: AMBA PL011 UART driver Nov 6 17:37:35.249540 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:37:35.249547 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:37:35.249555 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:37:35.249562 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:37:35.249570 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:37:35.249578 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:37:35.249586 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:37:35.249594 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:37:35.249601 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:37:35.249608 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:37:35.249615 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:37:35.249623 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:37:35.249632 kernel: ACPI: Interpreter enabled Nov 6 17:37:35.249639 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:37:35.249647 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:37:35.249654 kernel: ACPI: CPU0 has been hot-added Nov 6 17:37:35.249661 kernel: ACPI: CPU1 has been hot-added Nov 6 17:37:35.249669 kernel: ACPI: CPU2 has been hot-added Nov 6 17:37:35.249677 kernel: ACPI: CPU3 has been hot-added Nov 6 17:37:35.249684 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:37:35.249693 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:37:35.249701 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:37:35.249870 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:37:35.249961 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:37:35.250043 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:37:35.250125 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:37:35.250203 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:37:35.250213 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:37:35.250221 kernel: PCI host bridge to bus 0000:00 Nov 6 17:37:35.250315 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:37:35.250389 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:37:35.250491 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:37:35.250566 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:37:35.250665 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:37:35.250760 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:37:35.250858 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:37:35.250953 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:37:35.251042 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:37:35.251131 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:37:35.251210 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:37:35.251305 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:37:35.251383 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:37:35.251467 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:37:35.251547 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:37:35.251557 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:37:35.251565 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:37:35.251572 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:37:35.251580 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:37:35.251588 kernel: iommu: Default domain type: Translated Nov 6 17:37:35.251598 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:37:35.251605 kernel: efivars: Registered efivars operations Nov 6 17:37:35.251613 kernel: vgaarb: loaded Nov 6 17:37:35.251620 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:37:35.251628 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:37:35.251635 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:37:35.251643 kernel: pnp: PnP ACPI init Nov 6 17:37:35.251735 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:37:35.251746 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:37:35.251754 kernel: NET: Registered PF_INET protocol family Nov 6 17:37:35.251761 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:37:35.251769 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:37:35.251777 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:37:35.251784 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:37:35.251794 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:37:35.251801 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:37:35.251809 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:37:35.251817 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:37:35.251825 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:37:35.251832 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:37:35.251840 kernel: kvm [1]: HYP mode not available Nov 6 17:37:35.251849 kernel: Initialise system trusted keyrings Nov 6 17:37:35.251856 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:37:35.251864 kernel: Key type asymmetric registered Nov 6 17:37:35.251871 kernel: Asymmetric key parser 'x509' registered Nov 6 17:37:35.251879 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:37:35.251886 kernel: io scheduler mq-deadline registered Nov 6 17:37:35.251894 kernel: io scheduler kyber registered Nov 6 17:37:35.251903 kernel: io scheduler bfq registered Nov 6 17:37:35.251911 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:37:35.251918 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:37:35.251926 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:37:35.252006 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:37:35.252016 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:37:35.252024 kernel: thunder_xcv, ver 1.0 Nov 6 17:37:35.252033 kernel: thunder_bgx, ver 1.0 Nov 6 17:37:35.252040 kernel: nicpf, ver 1.0 Nov 6 17:37:35.252048 kernel: nicvf, ver 1.0 Nov 6 17:37:35.252139 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:37:35.252215 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:37:34 UTC (1762450654) Nov 6 17:37:35.252225 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:37:35.252233 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:37:35.252243 kernel: watchdog: NMI not fully supported Nov 6 17:37:35.252250 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:37:35.252258 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:37:35.252265 kernel: Segment Routing with IPv6 Nov 6 17:37:35.252282 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:37:35.252290 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:37:35.252297 kernel: Key type dns_resolver registered Nov 6 17:37:35.252307 kernel: registered taskstats version 1 Nov 6 17:37:35.252315 kernel: Loading compiled-in X.509 certificates Nov 6 17:37:35.252322 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:37:35.252330 kernel: Demotion targets for Node 0: null Nov 6 17:37:35.252338 kernel: Key type .fscrypt registered Nov 6 17:37:35.252345 kernel: Key type fscrypt-provisioning registered Nov 6 17:37:35.252352 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:37:35.252361 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:37:35.252369 kernel: ima: No architecture policies found Nov 6 17:37:35.252376 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:37:35.252384 kernel: clk: Disabling unused clocks Nov 6 17:37:35.252392 kernel: PM: genpd: Disabling unused power domains Nov 6 17:37:35.252399 kernel: Freeing unused kernel memory: 12288K Nov 6 17:37:35.252407 kernel: Run /init as init process Nov 6 17:37:35.252416 kernel: with arguments: Nov 6 17:37:35.252423 kernel: /init Nov 6 17:37:35.252430 kernel: with environment: Nov 6 17:37:35.252438 kernel: HOME=/ Nov 6 17:37:35.252456 kernel: TERM=linux Nov 6 17:37:35.252558 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:37:35.252638 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:37:35.252650 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:37:35.252658 kernel: SCSI subsystem initialized Nov 6 17:37:35.252666 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:37:35.252674 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:37:35.252682 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:37:35.252689 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:37:35.252699 kernel: raid6: neonx8 gen() 15796 MB/s Nov 6 17:37:35.252706 kernel: raid6: neonx4 gen() 15729 MB/s Nov 6 17:37:35.252714 kernel: raid6: neonx2 gen() 13163 MB/s Nov 6 17:37:35.252721 kernel: raid6: neonx1 gen() 10426 MB/s Nov 6 17:37:35.252729 kernel: raid6: int64x8 gen() 6836 MB/s Nov 6 17:37:35.252736 kernel: raid6: int64x4 gen() 7349 MB/s Nov 6 17:37:35.252744 kernel: raid6: int64x2 gen() 6106 MB/s Nov 6 17:37:35.252751 kernel: raid6: int64x1 gen() 5034 MB/s Nov 6 17:37:35.252760 kernel: raid6: using algorithm neonx8 gen() 15796 MB/s Nov 6 17:37:35.252768 kernel: raid6: .... xor() 12051 MB/s, rmw enabled Nov 6 17:37:35.252775 kernel: raid6: using neon recovery algorithm Nov 6 17:37:35.252783 kernel: xor: measuring software checksum speed Nov 6 17:37:35.252790 kernel: 8regs : 21624 MB/sec Nov 6 17:37:35.252798 kernel: 32regs : 21687 MB/sec Nov 6 17:37:35.252805 kernel: arm64_neon : 26787 MB/sec Nov 6 17:37:35.252814 kernel: xor: using function: arm64_neon (26787 MB/sec) Nov 6 17:37:35.252821 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:37:35.252830 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 6 17:37:35.252837 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:37:35.252845 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:35.252853 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:37:35.252860 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:37:35.252870 kernel: loop: module loaded Nov 6 17:37:35.252877 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:37:35.252885 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:37:35.252893 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:37:35.252904 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:37:35.252913 systemd[1]: Detected virtualization kvm. Nov 6 17:37:35.252922 systemd[1]: Detected architecture arm64. Nov 6 17:37:35.252930 systemd[1]: Running in initrd. Nov 6 17:37:35.252938 systemd[1]: No hostname configured, using default hostname. Nov 6 17:37:35.252946 systemd[1]: Hostname set to . Nov 6 17:37:35.252954 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:37:35.252970 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:37:35.252980 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:37:35.252988 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:35.252996 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:35.253005 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:37:35.253013 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:37:35.253022 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:37:35.253031 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:37:35.253040 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:35.253048 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:35.253056 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:37:35.253064 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:37:35.253072 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:37:35.253082 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:37:35.253090 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:37:35.253098 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:37:35.253106 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:37:35.253114 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:35.253122 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:37:35.253130 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:37:35.253140 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:35.253148 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:35.253156 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:35.253164 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:37:35.253180 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:37:35.253191 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:37:35.253200 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:37:35.253208 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:37:35.253217 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:37:35.253226 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:37:35.253235 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:37:35.253244 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:37:35.253254 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:35.253263 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:37:35.253279 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:35.253288 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:37:35.253299 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:37:35.253332 systemd-journald[346]: Collecting audit messages is enabled. Nov 6 17:37:35.253354 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:37:35.253364 systemd-journald[346]: Journal started Nov 6 17:37:35.253383 systemd-journald[346]: Runtime Journal (/run/log/journal/e12d848bec1a4dd68a2390436ffd0881) is 6M, max 48.5M, 42.4M free. Nov 6 17:37:35.259674 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:37:35.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.261676 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:37:35.263933 kernel: audit: type=1130 audit(1762450655.259:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.263956 kernel: Bridge firewalling registered Nov 6 17:37:35.262983 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 6 17:37:35.265175 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:35.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.271471 kernel: audit: type=1130 audit(1762450655.267:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.272734 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:37:35.278513 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:37:35.279507 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:35.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.282240 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:37:35.286249 kernel: audit: type=1130 audit(1762450655.281:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.290463 kernel: audit: type=1130 audit(1762450655.286:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.290565 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:35.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.295282 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:35.299565 kernel: audit: type=1130 audit(1762450655.291:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.299586 kernel: audit: type=1130 audit(1762450655.296:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.298461 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:37:35.302545 kernel: audit: type=1334 audit(1762450655.301:8): prog-id=6 op=LOAD Nov 6 17:37:35.301000 audit: BPF prog-id=6 op=LOAD Nov 6 17:37:35.302350 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:37:35.304165 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:37:35.317219 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:35.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.324505 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:37:35.329263 kernel: audit: type=1130 audit(1762450655.319:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.329296 kernel: audit: type=1130 audit(1762450655.325:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.331087 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:37:35.346139 systemd-resolved[376]: Positive Trust Anchors: Nov 6 17:37:35.346156 systemd-resolved[376]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:37:35.346159 systemd-resolved[376]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:37:35.346189 systemd-resolved[376]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:37:35.358710 dracut-cmdline[395]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:37:35.368320 systemd-resolved[376]: Defaulting to hostname 'linux'. Nov 6 17:37:35.369145 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:37:35.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.370470 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:35.432470 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:37:35.443480 kernel: iscsi: registered transport (tcp) Nov 6 17:37:35.456850 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:37:35.456899 kernel: QLogic iSCSI HBA Driver Nov 6 17:37:35.476901 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:37:35.503812 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:35.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.505388 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:37:35.559186 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:37:35.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.561573 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:37:35.563119 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:37:35.594615 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:37:35.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.596000 audit: BPF prog-id=7 op=LOAD Nov 6 17:37:35.596000 audit: BPF prog-id=8 op=LOAD Nov 6 17:37:35.597112 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:35.627786 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 6 17:37:35.635568 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:35.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.638993 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:37:35.666341 dracut-pre-trigger[699]: rd.md=0: removing MD RAID activation Nov 6 17:37:35.669495 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:37:35.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.672000 audit: BPF prog-id=9 op=LOAD Nov 6 17:37:35.674089 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:37:35.691276 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:37:35.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.693639 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:37:35.720069 systemd-networkd[750]: lo: Link UP Nov 6 17:37:35.720078 systemd-networkd[750]: lo: Gained carrier Nov 6 17:37:35.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.720593 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:37:35.721909 systemd[1]: Reached target network.target - Network. Nov 6 17:37:35.746936 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:35.749140 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:37:35.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.808596 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:37:35.816413 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:37:35.823862 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:37:35.830993 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:37:35.837654 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:37:35.840674 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:37:35.840789 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:35.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.842665 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:35.849049 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:35.855880 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:35.855893 systemd-networkd[750]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:37:35.856533 systemd-networkd[750]: eth0: Link UP Nov 6 17:37:35.856687 systemd-networkd[750]: eth0: Gained carrier Nov 6 17:37:35.856696 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:35.873519 systemd-networkd[750]: eth0: DHCPv4 address 10.0.0.22/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:37:35.888553 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:35.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.916522 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:37:35.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:35.918047 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:37:35.919619 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:35.921638 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:37:35.924417 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:37:35.954931 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:37:35.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:36.887827 disk-uuid[809]: Warning: The kernel is still using the old partition table. Nov 6 17:37:36.887827 disk-uuid[809]: The new table will be used at the next reboot or after you Nov 6 17:37:36.887827 disk-uuid[809]: run partprobe(8) or kpartx(8) Nov 6 17:37:36.887827 disk-uuid[809]: The operation has completed successfully. Nov 6 17:37:36.894129 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:37:36.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:36.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:36.894249 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:37:36.896521 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:37:36.933376 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (838) Nov 6 17:37:36.933448 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:36.933463 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:36.936959 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:36.936990 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:36.943480 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:36.943504 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:37:36.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:36.945545 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:37:37.045049 ignition[857]: Ignition 2.22.0 Nov 6 17:37:37.047046 ignition[857]: Stage: fetch-offline Nov 6 17:37:37.047097 ignition[857]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:37.047109 ignition[857]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:37.047283 ignition[857]: parsed url from cmdline: "" Nov 6 17:37:37.047286 ignition[857]: no config URL provided Nov 6 17:37:37.047291 ignition[857]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:37:37.047301 ignition[857]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:37:37.047340 ignition[857]: op(1): [started] loading QEMU firmware config module Nov 6 17:37:37.047345 ignition[857]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:37:37.052938 ignition[857]: op(1): [finished] loading QEMU firmware config module Nov 6 17:37:37.059152 ignition[857]: parsing config with SHA512: 6236b0359c2715bde5efc1f2dea557036778eb40a439e703b3eba0e16107d67843c5033da7f6cfeb935b6d1909c0c53c650ac328625485d8162ecbccd54260c4 Nov 6 17:37:37.064165 unknown[857]: fetched base config from "system" Nov 6 17:37:37.064351 ignition[857]: fetch-offline: fetch-offline passed Nov 6 17:37:37.064172 unknown[857]: fetched user config from "qemu" Nov 6 17:37:37.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:37.064427 ignition[857]: Ignition finished successfully Nov 6 17:37:37.066151 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:37:37.067598 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:37:37.068394 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:37:37.103191 ignition[871]: Ignition 2.22.0 Nov 6 17:37:37.103496 ignition[871]: Stage: kargs Nov 6 17:37:37.103651 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:37.103659 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:37.106860 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:37:37.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:37.104178 ignition[871]: kargs: kargs passed Nov 6 17:37:37.104218 ignition[871]: Ignition finished successfully Nov 6 17:37:37.109289 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:37:37.137824 ignition[878]: Ignition 2.22.0 Nov 6 17:37:37.137837 ignition[878]: Stage: disks Nov 6 17:37:37.137974 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:37.137982 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:37.138559 ignition[878]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 6 17:37:37.142916 ignition[878]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 6 17:37:37.143016 ignition[878]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 6 17:37:37.143106 ignition[878]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 6 17:37:37.152154 ignition[878]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 6 17:37:37.152169 ignition[878]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "c95212e7-d2b9-4c5f-8cfd-e5d555d9803e" and label "OEM" Nov 6 17:37:37.155888 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:37:37.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:37.152173 ignition[878]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 6 17:37:37.152189 ignition[878]: disks: disks passed Nov 6 17:37:37.158396 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:37:37.152279 ignition[878]: Ignition finished successfully Nov 6 17:37:37.160905 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:37:37.162585 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:37:37.164392 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:37:37.165936 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:37:37.168737 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:37:37.200727 systemd-fsck[888]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 6 17:37:37.205262 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:37:37.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:37.208234 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:37:37.273460 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:37:37.273833 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:37:37.275129 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:37:37.277675 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:37:37.279401 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:37:37.280418 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:37:37.280466 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:37:37.280494 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:37:37.293430 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:37:37.296936 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:37:37.300614 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (896) Nov 6 17:37:37.300642 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:37.300652 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:37.304000 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:37.304022 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:37.305039 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:37:37.341173 initrd-setup-root[920]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:37:37.344706 initrd-setup-root[927]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:37:37.349248 initrd-setup-root[934]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:37:37.353642 initrd-setup-root[941]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:37:37.427995 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:37:37.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:37.430425 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:37:37.432022 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:37:37.447081 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:37:37.449476 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:37.459585 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:37:37.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:37.475249 ignition[1010]: INFO : Ignition 2.22.0 Nov 6 17:37:37.475249 ignition[1010]: INFO : Stage: mount Nov 6 17:37:37.476825 ignition[1010]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:37.476825 ignition[1010]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:37.476825 ignition[1010]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 6 17:37:37.476825 ignition[1010]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 6 17:37:37.486893 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1021) Nov 6 17:37:37.486915 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:37.486925 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:37.486942 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:37.486954 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:37.487523 ignition[1010]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 6 17:37:37.487523 ignition[1010]: INFO : mount: mount passed Nov 6 17:37:37.487523 ignition[1010]: INFO : Ignition finished successfully Nov 6 17:37:37.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:37.489099 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:37:37.491568 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:37:37.797611 systemd-networkd[750]: eth0: Gained IPv6LL Nov 6 17:37:38.274493 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:37:38.312850 ignition[1039]: INFO : Ignition 2.22.0 Nov 6 17:37:38.312850 ignition[1039]: INFO : Stage: files Nov 6 17:37:38.314575 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:38.314575 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:38.314575 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:37:38.317711 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:37:38.317711 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:37:38.321161 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:37:38.322509 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:37:38.322509 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:37:38.321797 unknown[1039]: wrote ssh authorized keys file for user: core Nov 6 17:37:38.326222 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 6 17:37:38.327918 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 6 17:37:38.331318 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:37:38.333131 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:37:38.333131 ignition[1039]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 6 17:37:38.336090 ignition[1039]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:37:38.340033 ignition[1039]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:37:38.340033 ignition[1039]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 6 17:37:38.343223 ignition[1039]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:37:38.358900 ignition[1039]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:37:38.362382 ignition[1039]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:37:38.364515 ignition[1039]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:37:38.364515 ignition[1039]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:37:38.364515 ignition[1039]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:37:38.364515 ignition[1039]: INFO : files: files passed Nov 6 17:37:38.364515 ignition[1039]: INFO : Ignition finished successfully Nov 6 17:37:38.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.366052 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:37:38.369661 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:37:38.371545 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:37:38.389775 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:37:38.389885 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:37:38.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.392798 initrd-setup-root-after-ignition[1070]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:37:38.396402 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:38.396402 initrd-setup-root-after-ignition[1072]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:38.399497 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:38.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.399065 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:37:38.400775 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:37:38.403573 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:37:38.432318 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:37:38.432472 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:37:38.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.434656 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:37:38.436418 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:37:38.438476 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:37:38.439269 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:37:38.463486 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:37:38.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.465898 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:37:38.489398 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:37:38.489548 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:38.491573 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:38.493629 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:37:38.495327 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:37:38.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.495469 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:37:38.497871 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:37:38.499836 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:37:38.501349 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:37:38.503016 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:37:38.504874 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:37:38.506733 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:37:38.508532 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:37:38.510379 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:37:38.512333 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:37:38.514277 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:37:38.516712 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:37:38.518199 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:37:38.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.518327 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:37:38.520609 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:38.522492 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:38.524405 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:37:38.524527 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:38.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.526532 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:37:38.526643 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:37:38.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.529498 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:37:38.529615 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:37:38.531570 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:37:38.533159 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:37:38.533276 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:38.535127 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:37:38.536932 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:37:38.538353 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:37:38.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.538477 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:37:38.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.540136 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:37:38.540219 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:37:38.542340 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:37:38.542413 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:38.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.544057 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:37:38.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.544173 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:37:38.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.547827 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:37:38.547951 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:37:38.550209 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:37:38.552195 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:37:38.553094 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:37:38.553229 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:38.555176 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:37:38.555299 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:38.557191 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:37:38.572622 kernel: kauditd_printk_skb: 42 callbacks suppressed Nov 6 17:37:38.572645 kernel: audit: type=1130 audit(1762450658.568:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.557311 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:37:38.563099 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:37:38.566613 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:37:38.575910 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:37:38.580194 kernel: audit: type=1131 audit(1762450658.568:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.583227 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:37:38.583343 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:37:38.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.589479 kernel: audit: type=1131 audit(1762450658.585:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.592060 ignition[1098]: INFO : Ignition 2.22.0 Nov 6 17:37:38.592060 ignition[1098]: INFO : Stage: umount Nov 6 17:37:38.593705 ignition[1098]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:38.593705 ignition[1098]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:38.593705 ignition[1098]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Nov 6 17:37:38.593386 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:37:38.599551 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:38.599586 ignition[1098]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Nov 6 17:37:38.599586 ignition[1098]: INFO : umount: umount passed Nov 6 17:37:38.599586 ignition[1098]: INFO : Ignition finished successfully Nov 6 17:37:38.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.605484 kernel: audit: type=1131 audit(1762450658.602:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.600766 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:37:38.600846 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:37:38.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.602708 systemd[1]: Stopped target network.target - Network. Nov 6 17:37:38.615120 kernel: audit: type=1131 audit(1762450658.607:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.615144 kernel: audit: type=1131 audit(1762450658.612:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.606359 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:37:38.619089 kernel: audit: type=1131 audit(1762450658.615:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.606420 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:37:38.623211 kernel: audit: type=1131 audit(1762450658.619:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.608149 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:37:38.627431 kernel: audit: type=1131 audit(1762450658.624:61): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.608194 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:37:38.612163 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:37:38.612219 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:37:38.616070 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:37:38.616120 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:37:38.620088 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:37:38.620133 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:37:38.624338 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:37:38.628479 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:37:38.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.637746 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:37:38.637836 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:37:38.644767 kernel: audit: type=1131 audit(1762450658.638:62): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.644422 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:37:38.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.646000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:37:38.644772 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:37:38.648920 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:37:38.650012 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:37:38.652000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:37:38.650048 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:38.652614 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:37:38.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.653426 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:37:38.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.653504 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:37:38.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.655742 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:37:38.655789 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:38.657490 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:37:38.657531 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:38.660538 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:38.673915 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:37:38.674052 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:38.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.676340 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:37:38.676377 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:38.678200 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:37:38.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.678229 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:38.679959 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:37:38.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.680006 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:37:38.682561 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:37:38.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.682611 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:37:38.685237 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:37:38.685335 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:37:38.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.689018 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:37:38.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.690330 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:37:38.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.690390 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:38.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.692372 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:37:38.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.692417 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:38.694644 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:37:38.694692 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:37:38.696604 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:37:38.696658 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:38.698562 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:37:38.698628 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:38.701239 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:37:38.710583 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:37:38.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.716229 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:37:38.716358 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:37:38.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:38.718749 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:37:38.721292 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:37:38.756703 systemd[1]: Switching root. Nov 6 17:37:38.795553 systemd-journald[346]: Journal stopped Nov 6 17:37:39.490029 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 6 17:37:39.490083 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:37:39.490100 kernel: SELinux: policy capability open_perms=1 Nov 6 17:37:39.490110 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:37:39.490122 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:37:39.490132 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:37:39.490142 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:37:39.490154 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:37:39.490168 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:37:39.490178 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:37:39.490188 systemd[1]: Successfully loaded SELinux policy in 61.644ms. Nov 6 17:37:39.490204 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.631ms. Nov 6 17:37:39.490216 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:37:39.490227 systemd[1]: Detected virtualization kvm. Nov 6 17:37:39.490245 systemd[1]: Detected architecture arm64. Nov 6 17:37:39.490261 systemd[1]: Detected first boot. Nov 6 17:37:39.490272 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:37:39.490282 zram_generator::config[1146]: No configuration found. Nov 6 17:37:39.490294 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:37:39.490304 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:37:39.490316 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:37:39.490327 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:37:39.490338 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:37:39.490351 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:37:39.490362 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:37:39.490374 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:37:39.490387 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:37:39.490399 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:37:39.490410 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:37:39.490421 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:37:39.490432 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:37:39.490470 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:39.490486 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:39.490498 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:37:39.490508 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:37:39.490519 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:37:39.490533 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:37:39.490544 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:37:39.490555 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:39.490567 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:39.490578 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:37:39.490588 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:37:39.490599 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:37:39.490610 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:37:39.490621 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:39.490633 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:37:39.490644 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:37:39.490655 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:37:39.490665 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:37:39.490676 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:37:39.490688 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:37:39.490698 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:37:39.490711 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:39.490721 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:37:39.490732 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:39.490743 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:37:39.490753 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:37:39.490764 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:39.490775 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:39.490787 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:37:39.490798 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:37:39.490808 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:37:39.490819 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:37:39.490829 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:37:39.490840 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:37:39.490851 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:37:39.490863 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:37:39.490874 systemd[1]: Reached target machines.target - Containers. Nov 6 17:37:39.490885 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:37:39.490895 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:39.490906 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:37:39.490917 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:37:39.490927 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:37:39.490941 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:37:39.490952 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:37:39.490963 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:37:39.490973 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:37:39.490984 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:37:39.490996 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:37:39.491007 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:37:39.491018 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:37:39.491029 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:37:39.491040 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:39.491051 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:37:39.491064 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:37:39.491075 kernel: ACPI: bus type drm_connector registered Nov 6 17:37:39.491085 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:37:39.491096 kernel: fuse: init (API version 7.41) Nov 6 17:37:39.491107 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:37:39.491117 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:37:39.491129 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:37:39.491140 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:37:39.491150 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:37:39.491161 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:37:39.491172 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:37:39.491183 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:37:39.491193 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:37:39.491224 systemd-journald[1222]: Collecting audit messages is enabled. Nov 6 17:37:39.491256 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:37:39.491269 systemd-journald[1222]: Journal started Nov 6 17:37:39.491289 systemd-journald[1222]: Runtime Journal (/run/log/journal/e12d848bec1a4dd68a2390436ffd0881) is 6M, max 48.5M, 42.4M free. Nov 6 17:37:39.350000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:37:39.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.440000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:37:39.440000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:37:39.442000 audit: BPF prog-id=15 op=LOAD Nov 6 17:37:39.442000 audit: BPF prog-id=16 op=LOAD Nov 6 17:37:39.443000 audit: BPF prog-id=17 op=LOAD Nov 6 17:37:39.488000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:37:39.488000 audit[1222]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffdbae9f10 a2=4000 a3=0 items=0 ppid=1 pid=1222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:39.488000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:37:39.254122 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:37:39.278711 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:37:39.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.493495 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:37:39.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.495472 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:39.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.496846 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:37:39.497009 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:37:39.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.498420 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:37:39.498592 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:37:39.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.499901 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:37:39.500059 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:37:39.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.501349 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:37:39.501532 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:37:39.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.502929 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:37:39.503076 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:37:39.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.504425 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:37:39.504603 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:37:39.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.506539 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:39.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.508569 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:39.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.511529 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:37:39.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.513345 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:37:39.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.523808 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:39.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.527180 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:37:39.528640 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:37:39.530914 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:37:39.532855 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:37:39.533987 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:37:39.551195 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:37:39.553207 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:37:39.554395 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:37:39.555226 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:37:39.556478 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:37:39.559567 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:37:39.562655 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:37:39.563865 systemd-journald[1222]: Time spent on flushing to /var/log/journal/e12d848bec1a4dd68a2390436ffd0881 is 13.471ms for 988 entries. Nov 6 17:37:39.563865 systemd-journald[1222]: System Journal (/var/log/journal/e12d848bec1a4dd68a2390436ffd0881) is 8M, max 163.5M, 155.5M free. Nov 6 17:37:39.591249 systemd-journald[1222]: Received client request to flush runtime journal. Nov 6 17:37:39.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.564946 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:37:39.566527 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:37:39.569607 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:37:39.571112 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:37:39.581914 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:39.584274 systemd-tmpfiles[1264]: ACLs are not supported, ignoring. Nov 6 17:37:39.584285 systemd-tmpfiles[1264]: ACLs are not supported, ignoring. Nov 6 17:37:39.587094 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:37:39.589612 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:37:39.593051 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:37:39.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.619177 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:37:39.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.622000 audit: BPF prog-id=18 op=LOAD Nov 6 17:37:39.623000 audit: BPF prog-id=19 op=LOAD Nov 6 17:37:39.623000 audit: BPF prog-id=20 op=LOAD Nov 6 17:37:39.624158 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:37:39.625000 audit: BPF prog-id=21 op=LOAD Nov 6 17:37:39.626639 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:37:39.629581 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:37:39.631000 audit: BPF prog-id=22 op=LOAD Nov 6 17:37:39.633000 audit: BPF prog-id=23 op=LOAD Nov 6 17:37:39.633000 audit: BPF prog-id=24 op=LOAD Nov 6 17:37:39.634581 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:37:39.637000 audit: BPF prog-id=25 op=LOAD Nov 6 17:37:39.637000 audit: BPF prog-id=26 op=LOAD Nov 6 17:37:39.637000 audit: BPF prog-id=27 op=LOAD Nov 6 17:37:39.644999 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:37:39.656605 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Nov 6 17:37:39.656845 systemd-tmpfiles[1280]: ACLs are not supported, ignoring. Nov 6 17:37:39.661587 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:39.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.670499 systemd-nsresourced[1281]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:37:39.671521 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:37:39.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.679823 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:37:39.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.722057 systemd-oomd[1278]: No swap; memory pressure usage will be degraded Nov 6 17:37:39.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.722538 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:37:39.730726 systemd-resolved[1279]: Positive Trust Anchors: Nov 6 17:37:39.730745 systemd-resolved[1279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:37:39.730748 systemd-resolved[1279]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:37:39.730780 systemd-resolved[1279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:37:39.736812 systemd-resolved[1279]: Defaulting to hostname 'linux'. Nov 6 17:37:39.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.738082 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:37:39.739312 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:39.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:39.979506 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:37:39.980000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:37:39.980000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:37:39.981000 audit: BPF prog-id=28 op=LOAD Nov 6 17:37:39.981000 audit: BPF prog-id=29 op=LOAD Nov 6 17:37:39.982608 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:40.014883 systemd-udevd[1300]: Using default interface naming scheme 'v257'. Nov 6 17:37:40.030851 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:40.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.032000 audit: BPF prog-id=30 op=LOAD Nov 6 17:37:40.035599 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:37:40.064996 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:37:40.092485 systemd-networkd[1309]: lo: Link UP Nov 6 17:37:40.092497 systemd-networkd[1309]: lo: Gained carrier Nov 6 17:37:40.093571 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:37:40.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.094850 systemd[1]: Reached target network.target - Network. Nov 6 17:37:40.095953 systemd-networkd[1309]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:40.095967 systemd-networkd[1309]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:37:40.096785 systemd-networkd[1309]: eth0: Link UP Nov 6 17:37:40.096980 systemd-networkd[1309]: eth0: Gained carrier Nov 6 17:37:40.096998 systemd-networkd[1309]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:40.097833 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:37:40.102296 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:37:40.112540 systemd-networkd[1309]: eth0: DHCPv4 address 10.0.0.22/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:37:40.123908 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:37:40.126272 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:37:40.128909 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:37:40.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.156579 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:37:40.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.188627 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:40.230547 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:40.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.281284 systemd[1]: Mounting oem.mount - /oem... Nov 6 17:37:40.310352 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1357) Nov 6 17:37:40.310418 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:40.310436 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:40.313842 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:40.313887 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:40.315045 systemd[1]: Mounted oem.mount - /oem. Nov 6 17:37:40.316373 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:37:40.318318 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:37:40.319739 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:40.319843 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:40.320863 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:37:40.323166 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:37:40.340586 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:37:40.343369 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:37:40.344182 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:37:40.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.369478 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:37:40.396476 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:37:40.402466 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:37:40.407191 (sd-merge)[1380]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:37:40.410054 (sd-merge)[1380]: Merged extensions into '/usr'. Nov 6 17:37:40.413076 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:37:40.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.416801 systemd[1]: Starting ensure-sysext.service... Nov 6 17:37:40.418436 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:37:40.443033 systemd-tmpfiles[1383]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:37:40.443071 systemd-tmpfiles[1383]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:37:40.443457 systemd-tmpfiles[1383]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:37:40.444289 systemd[1]: Reload requested from client PID 1382 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:37:40.444308 systemd[1]: Reloading... Nov 6 17:37:40.444436 systemd-tmpfiles[1383]: ACLs are not supported, ignoring. Nov 6 17:37:40.444500 systemd-tmpfiles[1383]: ACLs are not supported, ignoring. Nov 6 17:37:40.448482 systemd-tmpfiles[1383]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:37:40.448494 systemd-tmpfiles[1383]: Skipping /boot Nov 6 17:37:40.454931 systemd-tmpfiles[1383]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:37:40.454947 systemd-tmpfiles[1383]: Skipping /boot Nov 6 17:37:40.498468 zram_generator::config[1421]: No configuration found. Nov 6 17:37:40.640002 systemd[1]: Reloading finished in 195 ms. Nov 6 17:37:40.690000 audit: BPF prog-id=31 op=LOAD Nov 6 17:37:40.690000 audit: BPF prog-id=32 op=LOAD Nov 6 17:37:40.690000 audit: BPF prog-id=28 op=UNLOAD Nov 6 17:37:40.690000 audit: BPF prog-id=29 op=UNLOAD Nov 6 17:37:40.690000 audit: BPF prog-id=33 op=LOAD Nov 6 17:37:40.690000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:37:40.691000 audit: BPF prog-id=34 op=LOAD Nov 6 17:37:40.691000 audit: BPF prog-id=35 op=LOAD Nov 6 17:37:40.691000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:37:40.691000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:37:40.691000 audit: BPF prog-id=36 op=LOAD Nov 6 17:37:40.691000 audit: BPF prog-id=30 op=UNLOAD Nov 6 17:37:40.692000 audit: BPF prog-id=37 op=LOAD Nov 6 17:37:40.692000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:37:40.692000 audit: BPF prog-id=38 op=LOAD Nov 6 17:37:40.692000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:37:40.692000 audit: BPF prog-id=39 op=LOAD Nov 6 17:37:40.692000 audit: BPF prog-id=40 op=LOAD Nov 6 17:37:40.692000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:37:40.692000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:37:40.693000 audit: BPF prog-id=41 op=LOAD Nov 6 17:37:40.693000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:37:40.693000 audit: BPF prog-id=42 op=LOAD Nov 6 17:37:40.693000 audit: BPF prog-id=43 op=LOAD Nov 6 17:37:40.693000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:37:40.693000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:37:40.694000 audit: BPF prog-id=44 op=LOAD Nov 6 17:37:40.694000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:37:40.694000 audit: BPF prog-id=45 op=LOAD Nov 6 17:37:40.694000 audit: BPF prog-id=46 op=LOAD Nov 6 17:37:40.694000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:37:40.694000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:37:40.697837 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:40.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.705368 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:37:40.707771 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:37:40.723565 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:37:40.726026 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:37:40.730729 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:37:40.734586 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:40.736227 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:37:40.742063 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:37:40.746723 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:37:40.749395 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:40.749610 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:40.749704 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:40.751788 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:37:40.752012 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:37:40.751000 audit[1457]: SYSTEM_BOOT pid=1457 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.753000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.754172 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:37:40.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.756077 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:37:40.756280 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:37:40.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.757899 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:37:40.758109 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:37:40.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.765908 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:40.768884 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:37:40.771334 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:37:40.773921 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:37:40.775211 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:40.775499 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:40.775685 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:40.783893 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:37:40.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.786293 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:37:40.786537 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:37:40.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.788283 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:37:40.788525 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:37:40.788000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:37:40.788000 audit[1486]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff6737850 a2=420 a3=0 items=0 ppid=1452 pid=1486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:40.788000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:40.789032 augenrules[1486]: No rules Nov 6 17:37:40.790338 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:37:40.790569 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:37:40.792113 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:37:40.792282 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:37:40.803069 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:37:40.807866 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:37:40.808952 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:40.810062 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:37:40.822599 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:37:40.824645 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:37:40.827939 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:37:40.829076 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:40.829193 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:40.829237 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:40.829290 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:37:40.832855 augenrules[1497]: /sbin/augenrules: No change Nov 6 17:37:40.834642 systemd[1]: Finished ensure-sysext.service. Nov 6 17:37:40.837000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:37:40.837000 audit[1519]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd1f97570 a2=420 a3=0 items=0 ppid=1497 pid=1519 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:40.837000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:40.838999 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:37:40.839243 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:37:40.839000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:37:40.839000 audit[1519]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd1f999f0 a2=420 a3=0 items=0 ppid=1497 pid=1519 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:40.839000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:40.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:40.840645 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:37:40.840916 augenrules[1519]: No rules Nov 6 17:37:40.840803 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:37:40.842370 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:37:40.849699 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:37:40.851284 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:37:40.852589 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:37:40.853869 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:37:40.854069 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:37:40.860657 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:37:40.860734 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:37:40.862610 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:37:40.912473 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:37:40.913157 systemd-timesyncd[1530]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:37:40.913191 systemd-timesyncd[1530]: Initial clock synchronization to Thu 2025-11-06 17:37:41.195394 UTC. Nov 6 17:37:40.914266 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:37:41.004942 ldconfig[1454]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:37:41.137664 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:37:41.140284 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:37:41.166411 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:37:41.167816 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:37:41.169004 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:37:41.170265 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:37:41.171715 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:37:41.172852 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:37:41.174093 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:37:41.175688 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:37:41.176755 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:37:41.177974 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:37:41.178007 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:37:41.178919 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:37:41.180310 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:37:41.182717 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:37:41.185395 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:37:41.186856 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:37:41.188099 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:37:41.193307 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:37:41.194668 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:37:41.196392 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:37:41.197607 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:37:41.198634 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:37:41.199591 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:37:41.199624 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:37:41.200663 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:37:41.202609 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:37:41.204523 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:37:41.206822 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:37:41.209677 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:37:41.210753 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:37:41.211723 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:37:41.213368 jq[1542]: false Nov 6 17:37:41.215711 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:37:41.218125 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:37:41.221376 extend-filesystems[1543]: Found /dev/vda6 Nov 6 17:37:41.222614 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:37:41.223665 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:37:41.224125 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:37:41.225010 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:37:41.226795 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:37:41.229446 extend-filesystems[1543]: Found /dev/vda9 Nov 6 17:37:41.230647 extend-filesystems[1543]: Checking size of /dev/vda9 Nov 6 17:37:41.231319 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:37:41.233094 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:37:41.233873 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:37:41.234151 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:37:41.234353 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:37:41.241808 jq[1554]: true Nov 6 17:37:41.246959 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:37:41.247607 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:37:41.254303 update_engine[1552]: I20251106 17:37:41.253648 1552 main.cc:92] Flatcar Update Engine starting Nov 6 17:37:41.257467 jq[1574]: true Nov 6 17:37:41.267780 dbus-daemon[1540]: [system] SELinux support is enabled Nov 6 17:37:41.268374 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:37:41.270945 update_engine[1552]: I20251106 17:37:41.270890 1552 update_check_scheduler.cc:74] Next update check in 9m24s Nov 6 17:37:41.271898 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:37:41.271931 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:37:41.273385 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:37:41.273858 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:37:41.275326 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:37:41.278581 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:37:41.290071 systemd-logind[1550]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:37:41.290286 systemd-logind[1550]: New seat seat0. Nov 6 17:37:41.291521 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:37:41.298593 extend-filesystems[1543]: Resized partition /dev/vda9 Nov 6 17:37:41.300062 extend-filesystems[1600]: resize2fs 1.47.3 (8-Jul-2025) Nov 6 17:37:41.319162 bash[1597]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:37:41.323537 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:37:41.325497 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 6 17:37:41.327650 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:37:41.328495 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 6 17:37:41.361852 extend-filesystems[1600]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 6 17:37:41.361852 extend-filesystems[1600]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 6 17:37:41.361852 extend-filesystems[1600]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 6 17:37:41.366700 extend-filesystems[1543]: Resized filesystem in /dev/vda9 Nov 6 17:37:41.363015 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:37:41.363279 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:37:41.368898 locksmithd[1590]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:37:41.381642 systemd-networkd[1309]: eth0: Gained IPv6LL Nov 6 17:37:41.385271 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:37:41.387109 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:37:41.389639 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:37:41.392775 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:37:41.413564 containerd[1578]: time="2025-11-06T17:37:41Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:37:41.415067 containerd[1578]: time="2025-11-06T17:37:41.414120180Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:37:41.424077 containerd[1578]: time="2025-11-06T17:37:41.424027579Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.27µs" Nov 6 17:37:41.424192 containerd[1578]: time="2025-11-06T17:37:41.424176370Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:37:41.424271 containerd[1578]: time="2025-11-06T17:37:41.424258158Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:37:41.424348 containerd[1578]: time="2025-11-06T17:37:41.424334107Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:37:41.424810 containerd[1578]: time="2025-11-06T17:37:41.424787438Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:37:41.424878 containerd[1578]: time="2025-11-06T17:37:41.424865250Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:37:41.424978 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:37:41.425089 containerd[1578]: time="2025-11-06T17:37:41.424979670Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:37:41.425149 containerd[1578]: time="2025-11-06T17:37:41.425134424Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:37:41.425659 containerd[1578]: time="2025-11-06T17:37:41.425637905Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:37:41.425732 containerd[1578]: time="2025-11-06T17:37:41.425707973Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:37:41.425786 containerd[1578]: time="2025-11-06T17:37:41.425772078Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:37:41.425830 containerd[1578]: time="2025-11-06T17:37:41.425817589Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:37:41.426071 containerd[1578]: time="2025-11-06T17:37:41.426051564Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:37:41.426146 containerd[1578]: time="2025-11-06T17:37:41.426123164Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:37:41.426763 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:37:41.426929 containerd[1578]: time="2025-11-06T17:37:41.426907455Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:37:41.427001 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:37:41.427256 containerd[1578]: time="2025-11-06T17:37:41.427234068Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:37:41.427348 containerd[1578]: time="2025-11-06T17:37:41.427330681Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:37:41.427407 containerd[1578]: time="2025-11-06T17:37:41.427392673Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:37:41.427497 containerd[1578]: time="2025-11-06T17:37:41.427469160Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:37:41.427757 containerd[1578]: time="2025-11-06T17:37:41.427739329Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:37:41.427888 containerd[1578]: time="2025-11-06T17:37:41.427869278Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:37:41.429086 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:37:41.432446 containerd[1578]: time="2025-11-06T17:37:41.432419237Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:37:41.432586 containerd[1578]: time="2025-11-06T17:37:41.432568235Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:37:41.432702 containerd[1578]: time="2025-11-06T17:37:41.432685140Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:37:41.432753 containerd[1578]: time="2025-11-06T17:37:41.432739637Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:37:41.432808 containerd[1578]: time="2025-11-06T17:37:41.432795915Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:37:41.432870 containerd[1578]: time="2025-11-06T17:37:41.432857163Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:37:41.432922 containerd[1578]: time="2025-11-06T17:37:41.432910087Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:37:41.432982 containerd[1578]: time="2025-11-06T17:37:41.432958165Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:37:41.433035 containerd[1578]: time="2025-11-06T17:37:41.433023181Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:37:41.433085 containerd[1578]: time="2025-11-06T17:37:41.433073331Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:37:41.433134 containerd[1578]: time="2025-11-06T17:37:41.433122693Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:37:41.433194 containerd[1578]: time="2025-11-06T17:37:41.433181332Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:37:41.433247 containerd[1578]: time="2025-11-06T17:37:41.433234131Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:37:41.433321 containerd[1578]: time="2025-11-06T17:37:41.433295834Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:37:41.433506 containerd[1578]: time="2025-11-06T17:37:41.433465538Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:37:41.433618 containerd[1578]: time="2025-11-06T17:37:41.433564802Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:37:41.433690 containerd[1578]: time="2025-11-06T17:37:41.433676447Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:37:41.433755 containerd[1578]: time="2025-11-06T17:37:41.433741670Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:37:41.433805 containerd[1578]: time="2025-11-06T17:37:41.433793683Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:37:41.433861 containerd[1578]: time="2025-11-06T17:37:41.433848429Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:37:41.433912 containerd[1578]: time="2025-11-06T17:37:41.433899655Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:37:41.433965 containerd[1578]: time="2025-11-06T17:37:41.433952785Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:37:41.434036 containerd[1578]: time="2025-11-06T17:37:41.434022150Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:37:41.434089 containerd[1578]: time="2025-11-06T17:37:41.434076564Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:37:41.434137 containerd[1578]: time="2025-11-06T17:37:41.434125595Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:37:41.434213 containerd[1578]: time="2025-11-06T17:37:41.434199142Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:37:41.434294 containerd[1578]: time="2025-11-06T17:37:41.434281137Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:37:41.434345 containerd[1578]: time="2025-11-06T17:37:41.434334309Z" level=info msg="Start snapshots syncer" Nov 6 17:37:41.434410 containerd[1578]: time="2025-11-06T17:37:41.434396799Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:37:41.435982 containerd[1578]: time="2025-11-06T17:37:41.435728508Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:37:41.435982 containerd[1578]: time="2025-11-06T17:37:41.435789590Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:37:41.436143 containerd[1578]: time="2025-11-06T17:37:41.435867444Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:37:41.436216 containerd[1578]: time="2025-11-06T17:37:41.436194387Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:37:41.436285 containerd[1578]: time="2025-11-06T17:37:41.436271951Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:37:41.436338 containerd[1578]: time="2025-11-06T17:37:41.436325662Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:37:41.436387 containerd[1578]: time="2025-11-06T17:37:41.436374486Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:37:41.436448 containerd[1578]: time="2025-11-06T17:37:41.436435692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:37:41.436542 containerd[1578]: time="2025-11-06T17:37:41.436524726Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:37:41.436595 containerd[1578]: time="2025-11-06T17:37:41.436583862Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:37:41.436648 containerd[1578]: time="2025-11-06T17:37:41.436635461Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:37:41.436703 containerd[1578]: time="2025-11-06T17:37:41.436689834Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:37:41.436794 containerd[1578]: time="2025-11-06T17:37:41.436779572Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:37:41.436853 containerd[1578]: time="2025-11-06T17:37:41.436839246Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:37:41.436900 containerd[1578]: time="2025-11-06T17:37:41.436889189Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:37:41.436981 containerd[1578]: time="2025-11-06T17:37:41.436967291Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:37:41.437028 containerd[1578]: time="2025-11-06T17:37:41.437016032Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:37:41.437083 containerd[1578]: time="2025-11-06T17:37:41.437070446Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:37:41.437147 containerd[1578]: time="2025-11-06T17:37:41.437134634Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:37:41.437203 containerd[1578]: time="2025-11-06T17:37:41.437192238Z" level=info msg="runtime interface created" Nov 6 17:37:41.437244 containerd[1578]: time="2025-11-06T17:37:41.437234105Z" level=info msg="created NRI interface" Nov 6 17:37:41.437298 containerd[1578]: time="2025-11-06T17:37:41.437286076Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:37:41.437348 containerd[1578]: time="2025-11-06T17:37:41.437337550Z" level=info msg="Connect containerd service" Nov 6 17:37:41.437413 containerd[1578]: time="2025-11-06T17:37:41.437400620Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:37:41.438235 containerd[1578]: time="2025-11-06T17:37:41.438197915Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:37:41.507557 containerd[1578]: time="2025-11-06T17:37:41.507391561Z" level=info msg="Start subscribing containerd event" Nov 6 17:37:41.507557 containerd[1578]: time="2025-11-06T17:37:41.507479767Z" level=info msg="Start recovering state" Nov 6 17:37:41.507670 containerd[1578]: time="2025-11-06T17:37:41.507626240Z" level=info msg="Start event monitor" Nov 6 17:37:41.507670 containerd[1578]: time="2025-11-06T17:37:41.507648353Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:37:41.507670 containerd[1578]: time="2025-11-06T17:37:41.507658168Z" level=info msg="Start streaming server" Nov 6 17:37:41.507670 containerd[1578]: time="2025-11-06T17:37:41.507667485Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:37:41.507764 containerd[1578]: time="2025-11-06T17:37:41.507675768Z" level=info msg="runtime interface starting up..." Nov 6 17:37:41.507764 containerd[1578]: time="2025-11-06T17:37:41.507681400Z" level=info msg="starting plugins..." Nov 6 17:37:41.507764 containerd[1578]: time="2025-11-06T17:37:41.507694237Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:37:41.508228 containerd[1578]: time="2025-11-06T17:37:41.508154360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:37:41.508228 containerd[1578]: time="2025-11-06T17:37:41.508210017Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:37:41.508410 containerd[1578]: time="2025-11-06T17:37:41.508378437Z" level=info msg="containerd successfully booted in 0.095186s" Nov 6 17:37:41.508618 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:37:42.517106 sshd_keygen[1569]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:37:42.537048 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:37:42.539854 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:37:42.559932 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:37:42.560206 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:37:42.562872 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:37:42.591551 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:37:42.594418 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:37:42.597920 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:37:42.599419 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:37:42.600519 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:37:42.601613 systemd[1]: Startup finished in 1.417s (kernel) + 3.873s (initrd) + 3.769s (userspace) = 9.059s. Nov 6 17:37:46.177128 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:37:46.178256 systemd[1]: Started sshd@0-10.0.0.22:22-10.0.0.1:53682.service - OpenSSH per-connection server daemon (10.0.0.1:53682). Nov 6 17:37:46.245063 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 53682 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:46.246705 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:46.260116 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:37:46.264242 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:37:46.266239 systemd-logind[1550]: New session 1 of user core. Nov 6 17:37:46.284599 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:37:46.286238 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:37:46.311553 (systemd)[1673]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:37:46.314052 systemd-logind[1550]: New session c1 of user core. Nov 6 17:37:46.427571 systemd[1673]: Queued start job for default target default.target. Nov 6 17:37:46.447551 systemd[1673]: Created slice app.slice - User Application Slice. Nov 6 17:37:46.447586 systemd[1673]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:37:46.447599 systemd[1673]: Reached target paths.target - Paths. Nov 6 17:37:46.447653 systemd[1673]: Reached target timers.target - Timers. Nov 6 17:37:46.449119 systemd[1673]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:37:46.450260 systemd[1673]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:37:46.461818 systemd[1673]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:37:46.463509 systemd[1673]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:37:46.463666 systemd[1673]: Reached target sockets.target - Sockets. Nov 6 17:37:46.463719 systemd[1673]: Reached target basic.target - Basic System. Nov 6 17:37:46.463750 systemd[1673]: Reached target default.target - Main User Target. Nov 6 17:37:46.463777 systemd[1673]: Startup finished in 143ms. Nov 6 17:37:46.463894 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:37:46.465131 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:37:46.475024 systemd[1]: Started sshd@1-10.0.0.22:22-10.0.0.1:53690.service - OpenSSH per-connection server daemon (10.0.0.1:53690). Nov 6 17:37:46.541207 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 53690 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:46.542444 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:46.547356 systemd-logind[1550]: New session 2 of user core. Nov 6 17:37:46.562710 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:37:46.574330 sshd[1689]: Connection closed by 10.0.0.1 port 53690 Nov 6 17:37:46.574843 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:46.589651 systemd[1]: sshd@1-10.0.0.22:22-10.0.0.1:53690.service: Deactivated successfully. Nov 6 17:37:46.591431 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:37:46.593435 systemd-logind[1550]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:37:46.595981 systemd[1]: Started sshd@2-10.0.0.22:22-10.0.0.1:53696.service - OpenSSH per-connection server daemon (10.0.0.1:53696). Nov 6 17:37:46.597180 systemd-logind[1550]: Removed session 2. Nov 6 17:37:46.654697 sshd[1695]: Accepted publickey for core from 10.0.0.1 port 53696 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:46.655916 sshd-session[1695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:46.660517 systemd-logind[1550]: New session 3 of user core. Nov 6 17:37:46.672635 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:37:46.679919 sshd[1698]: Connection closed by 10.0.0.1 port 53696 Nov 6 17:37:46.680436 sshd-session[1695]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:46.692486 systemd[1]: sshd@2-10.0.0.22:22-10.0.0.1:53696.service: Deactivated successfully. Nov 6 17:37:46.694827 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:37:46.695549 systemd-logind[1550]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:37:46.698734 systemd[1]: Started sshd@3-10.0.0.22:22-10.0.0.1:53704.service - OpenSSH per-connection server daemon (10.0.0.1:53704). Nov 6 17:37:46.701906 systemd-logind[1550]: Removed session 3. Nov 6 17:37:46.759828 sshd[1704]: Accepted publickey for core from 10.0.0.1 port 53704 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:46.760956 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:46.765946 systemd-logind[1550]: New session 4 of user core. Nov 6 17:37:46.773643 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:37:46.784051 sshd[1707]: Connection closed by 10.0.0.1 port 53704 Nov 6 17:37:46.784495 sshd-session[1704]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:46.798541 systemd[1]: sshd@3-10.0.0.22:22-10.0.0.1:53704.service: Deactivated successfully. Nov 6 17:37:46.800889 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:37:46.801594 systemd-logind[1550]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:37:46.803802 systemd[1]: Started sshd@4-10.0.0.22:22-10.0.0.1:53716.service - OpenSSH per-connection server daemon (10.0.0.1:53716). Nov 6 17:37:46.804735 systemd-logind[1550]: Removed session 4. Nov 6 17:37:46.862065 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 53716 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:46.863173 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:46.867533 systemd-logind[1550]: New session 5 of user core. Nov 6 17:37:46.872643 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:37:46.888678 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:37:46.888927 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:46.903402 sudo[1717]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:46.905767 sshd[1716]: Connection closed by 10.0.0.1 port 53716 Nov 6 17:37:46.906396 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:46.919503 systemd[1]: sshd@4-10.0.0.22:22-10.0.0.1:53716.service: Deactivated successfully. Nov 6 17:37:46.922066 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:37:46.922967 systemd-logind[1550]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:37:46.925368 systemd[1]: Started sshd@5-10.0.0.22:22-10.0.0.1:53720.service - OpenSSH per-connection server daemon (10.0.0.1:53720). Nov 6 17:37:46.926029 systemd-logind[1550]: Removed session 5. Nov 6 17:37:46.985112 sshd[1723]: Accepted publickey for core from 10.0.0.1 port 53720 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:46.986370 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:46.990180 systemd-logind[1550]: New session 6 of user core. Nov 6 17:37:47.006649 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:37:47.017378 sudo[1728]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:37:47.017662 sudo[1728]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:47.021964 sudo[1728]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:47.027702 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:37:47.028210 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:47.036855 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:37:47.067000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:37:47.069842 kernel: kauditd_printk_skb: 153 callbacks suppressed Nov 6 17:37:47.069872 kernel: audit: type=1305 audit(1762450667.067:208): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:37:47.069998 augenrules[1750]: No rules Nov 6 17:37:47.067000 audit[1750]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe07c4e30 a2=420 a3=0 items=0 ppid=1731 pid=1750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:47.073085 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:37:47.073375 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:37:47.074265 sudo[1727]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:47.075822 sshd[1726]: Connection closed by 10.0.0.1 port 53720 Nov 6 17:37:47.076064 kernel: audit: type=1300 audit(1762450667.067:208): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe07c4e30 a2=420 a3=0 items=0 ppid=1731 pid=1750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:47.076087 kernel: audit: type=1327 audit(1762450667.067:208): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:47.067000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:47.077684 sshd-session[1723]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:47.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.080384 kernel: audit: type=1130 audit(1762450667.070:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.080426 kernel: audit: type=1131 audit(1762450667.070:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.070000 audit[1727]: USER_END pid=1727 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.086099 kernel: audit: type=1106 audit(1762450667.070:211): pid=1727 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.086153 kernel: audit: type=1104 audit(1762450667.070:212): pid=1727 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.070000 audit[1727]: CRED_DISP pid=1727 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.089534 kernel: audit: type=1106 audit(1762450667.082:213): pid=1723 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.082000 audit[1723]: USER_END pid=1723 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.089366 systemd[1]: sshd@5-10.0.0.22:22-10.0.0.1:53720.service: Deactivated successfully. Nov 6 17:37:47.092788 kernel: audit: type=1104 audit(1762450667.082:214): pid=1723 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.082000 audit[1723]: CRED_DISP pid=1723 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.093266 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:37:47.094186 systemd-logind[1550]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:37:47.095410 kernel: audit: type=1131 audit(1762450667.088:215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.22:22-10.0.0.1:53720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.22:22-10.0.0.1:53720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.096706 systemd[1]: Started sshd@6-10.0.0.22:22-10.0.0.1:53724.service - OpenSSH per-connection server daemon (10.0.0.1:53724). Nov 6 17:37:47.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.22:22-10.0.0.1:53724 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.098404 systemd-logind[1550]: Removed session 6. Nov 6 17:37:47.152000 audit[1759]: USER_ACCT pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.152926 sshd[1759]: Accepted publickey for core from 10.0.0.1 port 53724 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:47.153000 audit[1759]: CRED_ACQ pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.153000 audit[1759]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef579c50 a2=3 a3=0 items=0 ppid=1 pid=1759 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:47.153000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:47.153982 sshd-session[1759]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:47.157924 systemd-logind[1550]: New session 7 of user core. Nov 6 17:37:47.171731 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:37:47.172000 audit[1759]: USER_START pid=1759 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.174000 audit[1762]: CRED_ACQ pid=1762 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.179096 sshd[1762]: Connection closed by 10.0.0.1 port 53724 Nov 6 17:37:47.179497 sshd-session[1759]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:47.178000 audit[1759]: USER_END pid=1759 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.179000 audit[1759]: CRED_DISP pid=1759 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.192491 systemd[1]: sshd@6-10.0.0.22:22-10.0.0.1:53724.service: Deactivated successfully. Nov 6 17:37:47.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.22:22-10.0.0.1:53724 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.194732 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:37:47.195412 systemd-logind[1550]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:37:47.197449 systemd[1]: Started sshd@7-10.0.0.22:22-10.0.0.1:53732.service - OpenSSH per-connection server daemon (10.0.0.1:53732). Nov 6 17:37:47.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.22:22-10.0.0.1:53732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.198053 systemd-logind[1550]: Removed session 7. Nov 6 17:37:47.257000 audit[1768]: USER_ACCT pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.259190 sshd[1768]: Accepted publickey for core from 10.0.0.1 port 53732 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:47.259000 audit[1768]: CRED_ACQ pid=1768 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.259000 audit[1768]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdecc99f0 a2=3 a3=0 items=0 ppid=1 pid=1768 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:47.260976 sshd-session[1768]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:47.259000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:47.265545 systemd-logind[1550]: New session 8 of user core. Nov 6 17:37:47.280648 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:37:47.282000 audit[1768]: USER_START pid=1768 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.283000 audit[1771]: CRED_ACQ pid=1771 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.294123 sshd[1771]: Connection closed by 10.0.0.1 port 53732 Nov 6 17:37:47.294432 sshd-session[1768]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:47.295000 audit[1768]: USER_END pid=1768 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.295000 audit[1768]: CRED_DISP pid=1768 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.312550 systemd[1]: sshd@7-10.0.0.22:22-10.0.0.1:53732.service: Deactivated successfully. Nov 6 17:37:47.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.22:22-10.0.0.1:53732 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.314877 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:37:47.316497 systemd-logind[1550]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:37:47.317729 systemd[1]: Started sshd@8-10.0.0.22:22-10.0.0.1:53740.service - OpenSSH per-connection server daemon (10.0.0.1:53740). Nov 6 17:37:47.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.22:22-10.0.0.1:53740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.318908 systemd-logind[1550]: Removed session 8. Nov 6 17:37:47.380000 audit[1779]: USER_ACCT pid=1779 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.381648 sshd[1779]: Accepted publickey for core from 10.0.0.1 port 53740 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:47.381000 audit[1779]: CRED_ACQ pid=1779 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.381000 audit[1779]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc28d1610 a2=3 a3=0 items=0 ppid=1 pid=1779 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:47.381000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:47.382990 sshd-session[1779]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:47.388227 systemd-logind[1550]: New session 9 of user core. Nov 6 17:37:47.398686 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:37:47.400000 audit[1779]: USER_START pid=1779 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.401000 audit[1782]: CRED_ACQ pid=1782 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.409000 audit[1783]: USER_ACCT pid=1783 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.410355 sudo[1783]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Nov 6 17:37:47.410000 audit[1783]: CRED_REFR pid=1783 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.410675 sudo[1783]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:47.412000 audit[1783]: USER_START pid=1783 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.414631 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1784 (touch) Nov 6 17:37:47.416230 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:37:47.455410 systemd-fsck[1787]: fsck.fat 4.2 (2021-01-31) Nov 6 17:37:47.455410 systemd-fsck[1787]: /dev/vda1: 12 files, 9562/261627 clusters Nov 6 17:37:47.458523 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:37:47.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.460831 systemd[1]: Mounting boot.mount - Boot partition... Nov 6 17:37:47.484058 systemd[1]: Mounted boot.mount - Boot partition. Nov 6 17:37:47.485192 sudo[1783]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:47.484000 audit[1783]: USER_END pid=1783 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.484000 audit[1783]: CRED_DISP pid=1783 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.486740 sshd[1782]: Connection closed by 10.0.0.1 port 53740 Nov 6 17:37:47.487212 sshd-session[1779]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:47.488000 audit[1779]: USER_END pid=1779 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.488000 audit[1779]: CRED_DISP pid=1779 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:47.492440 systemd[1]: Started sshd@9-10.0.0.22:22-10.0.0.1:53744.service - OpenSSH per-connection server daemon (10.0.0.1:53744). Nov 6 17:37:47.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.22:22-10.0.0.1:53744 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.493082 systemd[1]: sshd@8-10.0.0.22:22-10.0.0.1:53740.service: Deactivated successfully. Nov 6 17:37:47.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.22:22-10.0.0.1:53740 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:47.496713 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:37:47.497678 systemd-logind[1550]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:37:47.499017 systemd-logind[1550]: Removed session 9. -- Reboot -- Nov 6 17:37:57.360093 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:37:57.360114 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:37:57.360123 kernel: KASLR enabled Nov 6 17:37:57.360136 kernel: efi: EFI v2.7 by EDK II Nov 6 17:37:57.360143 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:37:57.360149 kernel: random: crng init done Nov 6 17:37:57.360157 kernel: secureboot: Secure boot disabled Nov 6 17:37:57.360167 kernel: ACPI: Early table checksum verification disabled Nov 6 17:37:57.360175 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:37:57.360181 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:37:57.360187 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360194 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360200 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360206 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360215 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360222 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360228 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360237 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360243 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:57.360250 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:37:57.360256 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:37:57.360263 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:57.360271 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:37:57.360277 kernel: Zone ranges: Nov 6 17:37:57.360284 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:57.360290 kernel: DMA32 empty Nov 6 17:37:57.360297 kernel: Normal empty Nov 6 17:37:57.360303 kernel: Device empty Nov 6 17:37:57.360309 kernel: Movable zone start for each node Nov 6 17:37:57.360316 kernel: Early memory node ranges Nov 6 17:37:57.360334 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:37:57.360341 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:37:57.360348 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:37:57.360354 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:37:57.360363 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:37:57.360370 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:37:57.360376 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:37:57.360383 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:37:57.360389 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:37:57.360396 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:37:57.360406 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:37:57.360413 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:37:57.360420 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:37:57.360427 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:57.360434 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:37:57.360441 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:37:57.360447 kernel: psci: probing for conduit method from ACPI. Nov 6 17:37:57.360454 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:37:57.360462 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:37:57.360469 kernel: psci: Trusted OS migration not required Nov 6 17:37:57.360476 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:37:57.360483 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:37:57.360490 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:37:57.360497 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:37:57.360504 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:37:57.360511 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:37:57.360518 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:37:57.360525 kernel: CPU features: detected: Spectre-v4 Nov 6 17:37:57.360532 kernel: CPU features: detected: Spectre-BHB Nov 6 17:37:57.360540 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:37:57.360547 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:37:57.360553 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:37:57.360560 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:37:57.360567 kernel: alternatives: applying boot alternatives Nov 6 17:37:57.360575 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:37:57.360583 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:37:57.360590 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:37:57.360596 kernel: Fallback order for Node 0: 0 Nov 6 17:37:57.360603 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:37:57.360611 kernel: Policy zone: DMA Nov 6 17:37:57.360618 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:37:57.360625 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:37:57.360632 kernel: software IO TLB: area num 4. Nov 6 17:37:57.360639 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:37:57.360646 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:37:57.360653 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:37:57.360659 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:37:57.360667 kernel: rcu: RCU event tracing is enabled. Nov 6 17:37:57.360674 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:37:57.360681 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:37:57.360689 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:37:57.360696 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:37:57.360703 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:37:57.360710 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:37:57.360717 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:37:57.360724 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:37:57.360731 kernel: GICv3: 256 SPIs implemented Nov 6 17:37:57.360741 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:37:57.360749 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:37:57.360756 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:37:57.360763 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:37:57.360771 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:37:57.360778 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:37:57.360785 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:37:57.360792 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:37:57.360799 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:37:57.360806 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:37:57.360813 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:37:57.360820 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:57.360827 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:37:57.360834 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:37:57.360841 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:37:57.360849 kernel: arm-pv: using stolen time PV Nov 6 17:37:57.360857 kernel: Console: colour dummy device 80x25 Nov 6 17:37:57.360864 kernel: ACPI: Core revision 20240827 Nov 6 17:37:57.360872 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:37:57.360879 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:37:57.360887 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:37:57.360894 kernel: landlock: Up and running. Nov 6 17:37:57.360901 kernel: SELinux: Initializing. Nov 6 17:37:57.360909 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:37:57.360917 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:37:57.360924 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:37:57.360932 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:37:57.360939 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:37:57.360946 kernel: Remapping and enabling EFI services. Nov 6 17:37:57.360953 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:37:57.360962 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:37:57.360973 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:37:57.360982 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:37:57.360990 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:57.360997 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:37:57.361005 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:37:57.361013 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:37:57.361022 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:37:57.361029 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:57.361037 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:37:57.361044 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:37:57.361052 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:37:57.361060 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:37:57.361068 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:57.361076 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:37:57.361084 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:37:57.361092 kernel: SMP: Total of 4 processors activated. Nov 6 17:37:57.361099 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:37:57.361106 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:37:57.361114 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:37:57.361122 kernel: CPU features: detected: Common not Private translations Nov 6 17:37:57.361135 kernel: CPU features: detected: CRC32 instructions Nov 6 17:37:57.361143 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:37:57.361151 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:37:57.361159 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:37:57.361166 kernel: CPU features: detected: Privileged Access Never Nov 6 17:37:57.361174 kernel: CPU features: detected: RAS Extension Support Nov 6 17:37:57.361181 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:37:57.361189 kernel: alternatives: applying system-wide alternatives Nov 6 17:37:57.361198 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:37:57.361206 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:37:57.361214 kernel: devtmpfs: initialized Nov 6 17:37:57.361221 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:37:57.361229 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:37:57.361237 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:37:57.361244 kernel: 0 pages in range for non-PLT usage Nov 6 17:37:57.361253 kernel: 515232 pages in range for PLT usage Nov 6 17:37:57.361260 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:37:57.361268 kernel: SMBIOS 3.0.0 present. Nov 6 17:37:57.361275 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:37:57.361283 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:37:57.361290 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:37:57.361298 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:37:57.361307 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:37:57.361315 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:37:57.361331 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:37:57.361339 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 6 17:37:57.361347 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:37:57.361355 kernel: cpuidle: using governor menu Nov 6 17:37:57.361362 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:37:57.361372 kernel: ASID allocator initialised with 32768 entries Nov 6 17:37:57.361379 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:37:57.361387 kernel: Serial: AMBA PL011 UART driver Nov 6 17:37:57.361395 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:37:57.361402 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:37:57.361410 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:37:57.361418 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:37:57.361425 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:37:57.361434 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:37:57.361442 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:37:57.361449 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:37:57.361457 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:37:57.361464 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:37:57.361472 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:37:57.361479 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:37:57.361489 kernel: ACPI: Interpreter enabled Nov 6 17:37:57.361496 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:37:57.361504 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:37:57.361512 kernel: ACPI: CPU0 has been hot-added Nov 6 17:37:57.361519 kernel: ACPI: CPU1 has been hot-added Nov 6 17:37:57.361526 kernel: ACPI: CPU2 has been hot-added Nov 6 17:37:57.361534 kernel: ACPI: CPU3 has been hot-added Nov 6 17:37:57.361542 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:37:57.361550 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:37:57.361558 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:37:57.361708 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:37:57.361808 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:37:57.361891 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:37:57.361974 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:37:57.362054 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:37:57.362065 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:37:57.362072 kernel: PCI host bridge to bus 0000:00 Nov 6 17:37:57.362168 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:37:57.362245 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:37:57.362366 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:37:57.362455 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:37:57.362553 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:37:57.362645 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:37:57.362746 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:37:57.362837 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:37:57.362923 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:37:57.363004 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:37:57.363085 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:37:57.363177 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:37:57.363253 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:37:57.363341 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:37:57.363420 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:37:57.363431 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:37:57.363439 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:37:57.363447 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:37:57.363454 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:37:57.363462 kernel: iommu: Default domain type: Translated Nov 6 17:37:57.363471 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:37:57.363479 kernel: efivars: Registered efivars operations Nov 6 17:37:57.363487 kernel: vgaarb: loaded Nov 6 17:37:57.363494 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:37:57.363502 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:37:57.363509 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:37:57.363517 kernel: pnp: PnP ACPI init Nov 6 17:37:57.363608 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:37:57.363620 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:37:57.363627 kernel: NET: Registered PF_INET protocol family Nov 6 17:37:57.363635 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:37:57.363643 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:37:57.363650 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:37:57.363658 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:37:57.363667 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:37:57.363675 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:37:57.363683 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:37:57.363690 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:37:57.363698 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:37:57.363706 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:37:57.363713 kernel: kvm [1]: HYP mode not available Nov 6 17:37:57.363722 kernel: Initialise system trusted keyrings Nov 6 17:37:57.363730 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:37:57.363738 kernel: Key type asymmetric registered Nov 6 17:37:57.363745 kernel: Asymmetric key parser 'x509' registered Nov 6 17:37:57.363753 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:37:57.363760 kernel: io scheduler mq-deadline registered Nov 6 17:37:57.363768 kernel: io scheduler kyber registered Nov 6 17:37:57.363777 kernel: io scheduler bfq registered Nov 6 17:37:57.363784 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:37:57.363797 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:37:57.363806 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:37:57.363892 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:37:57.363903 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:37:57.363910 kernel: thunder_xcv, ver 1.0 Nov 6 17:37:57.363920 kernel: thunder_bgx, ver 1.0 Nov 6 17:37:57.363927 kernel: nicpf, ver 1.0 Nov 6 17:37:57.363935 kernel: nicvf, ver 1.0 Nov 6 17:37:57.364027 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:37:57.364104 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:37:56 UTC (1762450676) Nov 6 17:37:57.364115 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:37:57.364123 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:37:57.364139 kernel: watchdog: NMI not fully supported Nov 6 17:37:57.364147 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:37:57.364154 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:37:57.364162 kernel: Segment Routing with IPv6 Nov 6 17:37:57.364169 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:37:57.364177 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:37:57.364185 kernel: Key type dns_resolver registered Nov 6 17:37:57.364194 kernel: registered taskstats version 1 Nov 6 17:37:57.364202 kernel: Loading compiled-in X.509 certificates Nov 6 17:37:57.364209 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:37:57.364217 kernel: Demotion targets for Node 0: null Nov 6 17:37:57.364224 kernel: Key type .fscrypt registered Nov 6 17:37:57.364232 kernel: Key type fscrypt-provisioning registered Nov 6 17:37:57.364239 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:37:57.364248 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:37:57.364256 kernel: ima: No architecture policies found Nov 6 17:37:57.364263 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:37:57.364271 kernel: clk: Disabling unused clocks Nov 6 17:37:57.364279 kernel: PM: genpd: Disabling unused power domains Nov 6 17:37:57.364287 kernel: Freeing unused kernel memory: 12288K Nov 6 17:37:57.364294 kernel: Run /init as init process Nov 6 17:37:57.364303 kernel: with arguments: Nov 6 17:37:57.364310 kernel: /init Nov 6 17:37:57.364318 kernel: with environment: Nov 6 17:37:57.364339 kernel: HOME=/ Nov 6 17:37:57.364347 kernel: TERM=linux Nov 6 17:37:57.364449 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:37:57.364531 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:37:57.364544 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:37:57.364551 kernel: SCSI subsystem initialized Nov 6 17:37:57.364559 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:37:57.364567 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:37:57.364575 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:37:57.364583 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:37:57.364592 kernel: raid6: neonx8 gen() 15732 MB/s Nov 6 17:37:57.364599 kernel: raid6: neonx4 gen() 15704 MB/s Nov 6 17:37:57.364607 kernel: raid6: neonx2 gen() 13338 MB/s Nov 6 17:37:57.364615 kernel: raid6: neonx1 gen() 10431 MB/s Nov 6 17:37:57.364622 kernel: raid6: int64x8 gen() 6818 MB/s Nov 6 17:37:57.364630 kernel: raid6: int64x4 gen() 7324 MB/s Nov 6 17:37:57.364637 kernel: raid6: int64x2 gen() 6098 MB/s Nov 6 17:37:57.364646 kernel: raid6: int64x1 gen() 5049 MB/s Nov 6 17:37:57.364654 kernel: raid6: using algorithm neonx8 gen() 15732 MB/s Nov 6 17:37:57.364661 kernel: raid6: .... xor() 11908 MB/s, rmw enabled Nov 6 17:37:57.364669 kernel: raid6: using neon recovery algorithm Nov 6 17:37:57.364677 kernel: xor: measuring software checksum speed Nov 6 17:37:57.364684 kernel: 8regs : 19381 MB/sec Nov 6 17:37:57.364692 kernel: 32regs : 21687 MB/sec Nov 6 17:37:57.364699 kernel: arm64_neon : 28157 MB/sec Nov 6 17:37:57.364708 kernel: xor: using function: arm64_neon (28157 MB/sec) Nov 6 17:37:57.364715 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:37:57.364723 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 6 17:37:57.364731 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:37:57.364739 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:57.364746 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:37:57.364754 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:37:57.364763 kernel: loop: module loaded Nov 6 17:37:57.364770 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:37:57.364778 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:37:57.364786 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:37:57.364796 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:37:57.364805 systemd[1]: Detected virtualization kvm. Nov 6 17:37:57.364821 systemd[1]: Detected architecture arm64. Nov 6 17:37:57.364829 systemd[1]: Running in initrd. Nov 6 17:37:57.364837 systemd[1]: No hostname configured, using default hostname. Nov 6 17:37:57.364845 systemd[1]: Hostname set to . Nov 6 17:37:57.364853 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:37:57.364861 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:37:57.364870 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:37:57.364879 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:57.364887 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:57.364896 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:37:57.364904 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:37:57.364913 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:37:57.364923 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:37:57.364931 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:57.364939 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:57.364947 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:37:57.364956 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:37:57.364964 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:37:57.364973 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:37:57.364981 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:37:57.364989 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:37:57.364998 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:37:57.365006 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:57.365014 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:37:57.365022 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:37:57.365032 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:57.365040 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:57.365048 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:57.365057 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:37:57.365070 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:37:57.365081 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:37:57.365089 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:37:57.365099 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:37:57.365108 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:37:57.365117 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:37:57.365125 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:37:57.365141 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:37:57.365153 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:57.365161 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:37:57.365170 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:57.365179 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:37:57.365188 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:37:57.365197 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:37:57.365205 kernel: Bridge firewalling registered Nov 6 17:37:57.365213 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:37:57.365222 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:57.365230 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:37:57.365240 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:37:57.365265 systemd-journald[348]: Collecting audit messages is enabled. Nov 6 17:37:57.365284 systemd-journald[348]: Journal started Nov 6 17:37:57.365303 systemd-journald[348]: Runtime Journal (/run/log/journal/e12d848bec1a4dd68a2390436ffd0881) is 6M, max 48.5M, 42.4M free. Nov 6 17:37:57.345195 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 6 17:37:57.369351 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:57.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.372351 kernel: audit: type=1130 audit(1762450677.369:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.372383 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:37:57.374807 kernel: audit: type=1130 audit(1762450677.374:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.377231 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:57.381686 kernel: audit: type=1130 audit(1762450677.378:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.381676 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:57.387136 kernel: audit: type=1130 audit(1762450677.383:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.387163 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:37:57.390353 kernel: audit: type=1334 audit(1762450677.389:6): prog-id=6 op=LOAD Nov 6 17:37:57.389000 audit: BPF prog-id=6 op=LOAD Nov 6 17:37:57.390792 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:37:57.401054 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:37:57.410152 systemd-tmpfiles[378]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:37:57.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.415441 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:57.420433 kernel: audit: type=1130 audit(1762450677.416:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.420892 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:37:57.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.423392 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:37:57.427718 kernel: audit: type=1130 audit(1762450677.421:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.444881 systemd-resolved[375]: Positive Trust Anchors: Nov 6 17:37:57.444899 systemd-resolved[375]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:37:57.444902 systemd-resolved[375]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:37:57.444932 systemd-resolved[375]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:37:57.457273 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:37:57.467256 systemd-resolved[375]: Defaulting to hostname 'linux'. Nov 6 17:37:57.468118 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:37:57.469299 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:57.474551 kernel: audit: type=1130 audit(1762450677.469:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.529357 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:37:57.538355 kernel: iscsi: registered transport (tcp) Nov 6 17:37:57.551354 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:37:57.551385 kernel: QLogic iSCSI HBA Driver Nov 6 17:37:57.571263 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:37:57.591045 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:57.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.593218 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:37:57.598215 kernel: audit: type=1130 audit(1762450677.592:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.639359 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:37:57.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.641769 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:37:57.643498 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:37:57.680582 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:37:57.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.682000 audit: BPF prog-id=7 op=LOAD Nov 6 17:37:57.682000 audit: BPF prog-id=8 op=LOAD Nov 6 17:37:57.683346 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:57.709058 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 6 17:37:57.717064 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:57.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.720001 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:37:57.747763 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:37:57.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.750000 audit: BPF prog-id=9 op=LOAD Nov 6 17:37:57.750708 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:37:57.756587 dracut-pre-trigger[697]: rd.md=0: removing MD RAID activation Nov 6 17:37:57.781065 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:37:57.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.783434 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:37:57.797368 systemd-networkd[739]: lo: Link UP Nov 6 17:37:57.797377 systemd-networkd[739]: lo: Gained carrier Nov 6 17:37:57.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.797859 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:37:57.799278 systemd[1]: Reached target network.target - Network. Nov 6 17:37:57.844657 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:57.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.847173 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:37:57.896586 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:37:57.905051 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:37:57.924791 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:37:57.936047 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:37:57.939701 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:37:57.943572 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:37:57.943670 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:57.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.946587 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:57.948240 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:57.948245 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:37:57.949040 systemd-networkd[739]: eth0: Link UP Nov 6 17:37:57.949214 systemd-networkd[739]: eth0: Gained carrier Nov 6 17:37:57.949225 systemd-networkd[739]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:57.951036 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:57.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.955650 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:37:57.957267 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:37:57.962782 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:37:57.965385 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.22/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:37:57.967190 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:37:57.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.968502 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:37:57.970552 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:57.972699 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:37:57.982035 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:37:57.984389 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:57.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:57.996557 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:37:57.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.002085 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (829) Nov 6 17:37:58.002116 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:58.002137 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:58.005736 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:58.005758 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:58.011370 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:58.011847 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:37:58.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.013833 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:37:58.115407 ignition[851]: Ignition 2.22.0 Nov 6 17:37:58.115420 ignition[851]: Stage: fetch-offline Nov 6 17:37:58.115453 ignition[851]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:58.115463 ignition[851]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:58.115600 ignition[851]: parsed url from cmdline: "" Nov 6 17:37:58.115603 ignition[851]: no config URL provided Nov 6 17:37:58.115608 ignition[851]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:37:58.115615 ignition[851]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:37:58.115649 ignition[851]: op(1): [started] loading QEMU firmware config module Nov 6 17:37:58.115654 ignition[851]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:37:58.120921 ignition[851]: op(1): [finished] loading QEMU firmware config module Nov 6 17:37:58.126615 ignition[851]: parsing config with SHA512: 6236b0359c2715bde5efc1f2dea557036778eb40a439e703b3eba0e16107d67843c5033da7f6cfeb935b6d1909c0c53c650ac328625485d8162ecbccd54260c4 Nov 6 17:37:58.132537 unknown[851]: fetched base config from "system" Nov 6 17:37:58.132552 unknown[851]: fetched user config from "qemu" Nov 6 17:37:58.132749 ignition[851]: fetch-offline: fetch-offline passed Nov 6 17:37:58.132912 ignition[851]: Ignition finished successfully Nov 6 17:37:58.134968 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:37:58.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.136410 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:37:58.137171 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:37:58.167944 ignition[868]: Ignition 2.22.0 Nov 6 17:37:58.167960 ignition[868]: Stage: kargs Nov 6 17:37:58.168102 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:58.168110 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:58.170889 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:37:58.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.168737 ignition[868]: kargs: kargs passed Nov 6 17:37:58.168780 ignition[868]: Ignition finished successfully Nov 6 17:37:58.173304 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:37:58.209694 ignition[876]: Ignition 2.22.0 Nov 6 17:37:58.209714 ignition[876]: Stage: disks Nov 6 17:37:58.209858 ignition[876]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:58.209866 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:58.210435 ignition[876]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 6 17:37:58.214671 ignition[876]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 6 17:37:58.214769 ignition[876]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 6 17:37:58.214830 ignition[876]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 6 17:37:58.224539 ignition[876]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 6 17:37:58.224554 ignition[876]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "c95212e7-d2b9-4c5f-8cfd-e5d555d9803e" and label "OEM" Nov 6 17:37:58.229083 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:37:58.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.224559 ignition[876]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 6 17:37:58.230278 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:37:58.224573 ignition[876]: disks: disks passed Nov 6 17:37:58.232106 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:37:58.224634 ignition[876]: Ignition finished successfully Nov 6 17:37:58.234782 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:37:58.236704 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:37:58.238272 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:37:58.241205 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:37:58.287106 systemd-fsck[886]: ROOT: clean, 194/489360 files, 45792/474107 blocks Nov 6 17:37:58.290013 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:37:58.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.315817 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:37:58.375262 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:37:58.376811 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:37:58.376593 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:37:58.379016 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:37:58.380734 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:37:58.381728 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:37:58.381761 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:37:58.381784 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:37:58.395110 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:37:58.397805 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:37:58.401035 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (894) Nov 6 17:37:58.404106 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:58.404156 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:58.404173 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:58.404183 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:58.405142 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:37:58.679027 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:37:58.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.681675 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:37:58.683538 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:37:58.701371 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:58.715616 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:37:58.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.731201 ignition[1192]: INFO : Ignition 2.22.0 Nov 6 17:37:58.731201 ignition[1192]: INFO : Stage: mount Nov 6 17:37:58.732802 ignition[1192]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:58.732802 ignition[1192]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:58.732802 ignition[1192]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 6 17:37:58.732802 ignition[1192]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 6 17:37:58.741728 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1204) Nov 6 17:37:58.741754 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:58.741772 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:58.744339 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:58.744367 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:58.744609 ignition[1192]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 6 17:37:58.744609 ignition[1192]: INFO : mount: mount passed Nov 6 17:37:58.747985 ignition[1192]: INFO : Ignition finished successfully Nov 6 17:37:58.748361 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:37:58.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:58.750839 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:37:59.315924 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:37:59.346149 ignition[1222]: INFO : Ignition 2.22.0 Nov 6 17:37:59.346149 ignition[1222]: INFO : Stage: files Nov 6 17:37:59.347840 ignition[1222]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:59.347840 ignition[1222]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:59.347840 ignition[1222]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:37:59.351100 ignition[1222]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:37:59.351100 ignition[1222]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:37:59.354244 ignition[1222]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:37:59.355642 ignition[1222]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:37:59.357024 unknown[1222]: wrote ssh authorized keys file for user: core Nov 6 17:37:59.358248 ignition[1222]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:37:59.358248 ignition[1222]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 6 17:37:59.358248 ignition[1222]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 6 17:37:59.358248 ignition[1222]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:37:59.364651 ignition[1222]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:37:59.364651 ignition[1222]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 6 17:37:59.364651 ignition[1222]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:37:59.364651 ignition[1222]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:37:59.364651 ignition[1222]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 6 17:37:59.364651 ignition[1222]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:37:59.384783 ignition[1222]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:37:59.387642 ignition[1222]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:37:59.389184 ignition[1222]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:37:59.394819 ignition[1222]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Nov 6 17:37:59.397855 ignition[1222]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:37:59.397855 ignition[1222]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:37:59.397855 ignition[1222]: INFO : files: files passed Nov 6 17:37:59.397855 ignition[1222]: INFO : Ignition finished successfully Nov 6 17:37:59.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.398302 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:37:59.401199 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:37:59.403430 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:37:59.410063 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:37:59.410172 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:37:59.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.412000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.414715 initrd-setup-root-after-ignition[1254]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:37:59.418168 initrd-setup-root-after-ignition[1256]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:59.418168 initrd-setup-root-after-ignition[1256]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:59.421374 initrd-setup-root-after-ignition[1260]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:59.422258 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:37:59.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.424067 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:37:59.426660 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:37:59.460899 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:37:59.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.461903 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:37:59.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.463300 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:37:59.465312 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:37:59.467314 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:37:59.468063 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:37:59.502245 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:37:59.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.504722 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:37:59.530279 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:37:59.530435 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:59.532505 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:59.534469 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:37:59.536170 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:37:59.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.536299 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:37:59.538749 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:37:59.540693 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:37:59.542223 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:37:59.543918 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:37:59.545780 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:37:59.547655 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:37:59.549465 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:37:59.551250 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:37:59.553212 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:37:59.555172 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:37:59.556866 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:37:59.558308 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:37:59.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.558467 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:37:59.560791 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:59.561969 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:59.564030 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:37:59.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.564126 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:59.566026 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:37:59.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.566159 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:37:59.568831 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:37:59.568964 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:37:59.571252 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:37:59.572720 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:37:59.576371 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:59.577617 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:37:59.579223 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:37:59.581302 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:37:59.581409 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:37:59.582911 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:37:59.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.582988 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:37:59.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.584501 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:37:59.584569 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:59.586187 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:37:59.586308 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:37:59.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.588144 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:37:59.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.588248 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:37:59.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.590564 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:37:59.593011 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:37:59.593998 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:37:59.594144 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:59.596240 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:37:59.596356 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:59.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.598472 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:37:59.598572 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:37:59.601226 systemd-networkd[739]: eth0: Gained IPv6LL Nov 6 17:37:59.605740 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:37:59.605830 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:37:59.611493 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:37:59.616034 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:37:59.616192 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:37:59.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.618785 ignition[1280]: INFO : Ignition 2.22.0 Nov 6 17:37:59.618785 ignition[1280]: INFO : Stage: umount Nov 6 17:37:59.620425 ignition[1280]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:59.620425 ignition[1280]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:59.620425 ignition[1280]: INFO : umount: op(1): [started] umounting "/sysroot/oem" Nov 6 17:37:59.624666 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:59.620232 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:37:59.625500 ignition[1280]: INFO : umount: op(1): [finished] umounting "/sysroot/oem" Nov 6 17:37:59.625500 ignition[1280]: INFO : umount: umount passed Nov 6 17:37:59.625500 ignition[1280]: INFO : Ignition finished successfully Nov 6 17:37:59.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.626575 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:37:59.626685 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:37:59.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.628299 systemd[1]: Stopped target network.target - Network. Nov 6 17:37:59.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.629651 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:37:59.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.629710 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:37:59.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.631250 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:37:59.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.631303 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:37:59.632921 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:37:59.632965 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:37:59.634440 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:37:59.634484 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:37:59.636133 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:37:59.636184 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:37:59.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.637969 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:37:59.639584 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:37:59.645604 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:37:59.645721 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:37:59.655173 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:37:59.656000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:37:59.655304 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:37:59.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.659247 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:37:59.660000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:37:59.660473 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:37:59.660507 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:59.663207 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:37:59.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.664110 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:37:59.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.664182 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:37:59.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.666307 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:37:59.666367 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:59.668093 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:37:59.668147 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:59.669925 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:59.679998 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:37:59.680163 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:59.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.682216 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:37:59.682253 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:59.684532 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:37:59.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.684563 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:59.686249 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:37:59.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.686296 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:37:59.689056 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:37:59.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.689110 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:37:59.691843 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:37:59.691889 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:37:59.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.695378 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:37:59.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.696460 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:37:59.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.696532 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:59.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.698468 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:37:59.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.698515 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:59.700540 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:37:59.700584 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:37:59.702512 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:37:59.702558 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:59.704465 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:37:59.704514 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:59.717968 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:37:59.718085 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:37:59.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.720352 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:37:59.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:59.720451 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:37:59.722511 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:37:59.724640 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:37:59.745416 systemd[1]: Switching root. Nov 6 17:37:59.786936 systemd-journald[348]: Journal stopped Nov 6 17:38:00.369395 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Nov 6 17:38:00.369452 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:38:00.369468 kernel: SELinux: policy capability open_perms=1 Nov 6 17:38:00.369481 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:38:00.369495 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:38:00.369508 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:38:00.369518 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:38:00.369528 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:38:00.369538 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:38:00.369548 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:38:00.369560 systemd[1]: Successfully loaded SELinux policy in 63.719ms. Nov 6 17:38:00.369576 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.018ms. Nov 6 17:38:00.369591 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:38:00.369603 systemd[1]: Detected virtualization kvm. Nov 6 17:38:00.369614 systemd[1]: Detected architecture arm64. Nov 6 17:38:00.369624 zram_generator::config[1325]: No configuration found. Nov 6 17:38:00.369636 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:38:00.369647 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:38:00.369658 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:38:00.369668 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:38:00.369682 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:38:00.369693 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:38:00.369708 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:38:00.369719 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:38:00.369731 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:38:00.369742 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:38:00.369800 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:38:00.369813 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:38:00.369823 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:38:00.369835 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:38:00.369848 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:38:00.369860 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:38:00.369871 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:38:00.369882 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:38:00.369893 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:38:00.369905 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:38:00.369976 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:38:00.369990 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:38:00.370003 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:38:00.370014 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:38:00.370026 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:38:00.370038 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:38:00.370048 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:38:00.370062 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:38:00.370073 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:38:00.370084 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:38:00.370095 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:38:00.370118 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:38:00.370134 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:38:00.370145 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:38:00.370156 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:38:00.370167 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:38:00.370179 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:38:00.370190 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:38:00.370201 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:38:00.370212 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:38:00.370223 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:38:00.370234 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:38:00.370245 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:38:00.370257 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:38:00.370268 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:38:00.370278 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:38:00.370291 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:38:00.370303 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:38:00.370391 systemd[1]: Reached target machines.target - Containers. Nov 6 17:38:00.370404 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:38:00.370417 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:38:00.370429 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:38:00.370439 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:38:00.370452 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:38:00.370463 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:38:00.370474 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:38:00.370484 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:38:00.370495 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:38:00.370505 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:38:00.370516 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:38:00.370529 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:38:00.370539 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:38:00.370550 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:38:00.370562 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:38:00.370574 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:38:00.370585 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:38:00.370595 kernel: ACPI: bus type drm_connector registered Nov 6 17:38:00.370605 kernel: fuse: init (API version 7.41) Nov 6 17:38:00.370616 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:38:00.370629 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:38:00.370641 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:38:00.370652 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:38:00.370663 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:38:00.370696 systemd-journald[1415]: Collecting audit messages is enabled. Nov 6 17:38:00.370719 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:38:00.370731 systemd-journald[1415]: Journal started Nov 6 17:38:00.370753 systemd-journald[1415]: Runtime Journal (/run/log/journal/e12d848bec1a4dd68a2390436ffd0881) is 6M, max 48.5M, 42.4M free. Nov 6 17:38:00.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.322000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:38:00.322000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:38:00.326000 audit: BPF prog-id=15 op=LOAD Nov 6 17:38:00.326000 audit: BPF prog-id=16 op=LOAD Nov 6 17:38:00.326000 audit: BPF prog-id=17 op=LOAD Nov 6 17:38:00.368000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:38:00.368000 audit[1415]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=fffff27fd630 a2=4000 a3=0 items=0 ppid=1 pid=1415 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:00.368000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:38:00.128246 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:38:00.146815 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:38:00.372701 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:38:00.374739 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:38:00.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.375813 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:38:00.377020 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:38:00.378278 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:38:00.379638 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:38:00.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.382369 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:38:00.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.383868 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:38:00.384036 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:38:00.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.385621 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:38:00.385786 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:38:00.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.387290 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:38:00.388412 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:38:00.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.389758 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:38:00.389930 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:38:00.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.391469 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:38:00.391621 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:38:00.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.392998 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:38:00.394418 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:38:00.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.395896 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:38:00.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.398448 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:38:00.400497 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:38:00.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.403521 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:38:00.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.415779 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:38:00.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.421181 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:38:00.422662 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:38:00.424945 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:38:00.426982 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:38:00.429148 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:38:00.432153 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:38:00.434214 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:38:00.435444 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:38:00.436300 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:38:00.437508 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:38:00.438581 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:38:00.442477 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:38:00.446021 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:38:00.449623 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:38:00.451196 systemd-journald[1415]: Time spent on flushing to /var/log/journal/e12d848bec1a4dd68a2390436ffd0881 is 20.957ms for 965 entries. Nov 6 17:38:00.451196 systemd-journald[1415]: System Journal (/var/log/journal/e12d848bec1a4dd68a2390436ffd0881) is 8M, max 169.5M, 161.5M free. Nov 6 17:38:00.487232 systemd-journald[1415]: Received client request to flush runtime journal. Nov 6 17:38:00.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.451156 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:38:00.455060 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 6 17:38:00.458646 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:38:00.472735 systemd-tmpfiles[1456]: ACLs are not supported, ignoring. Nov 6 17:38:00.472746 systemd-tmpfiles[1456]: ACLs are not supported, ignoring. Nov 6 17:38:00.475718 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:38:00.478192 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:38:00.498502 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:38:00.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.515138 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:38:00.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.516000 audit: BPF prog-id=18 op=LOAD Nov 6 17:38:00.518000 audit: BPF prog-id=19 op=LOAD Nov 6 17:38:00.518000 audit: BPF prog-id=20 op=LOAD Nov 6 17:38:00.519133 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:38:00.520000 audit: BPF prog-id=21 op=LOAD Nov 6 17:38:00.521746 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:38:00.526453 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:38:00.528000 audit: BPF prog-id=22 op=LOAD Nov 6 17:38:00.539000 audit: BPF prog-id=23 op=LOAD Nov 6 17:38:00.539000 audit: BPF prog-id=24 op=LOAD Nov 6 17:38:00.541000 audit: BPF prog-id=25 op=LOAD Nov 6 17:38:00.541000 audit: BPF prog-id=26 op=LOAD Nov 6 17:38:00.541000 audit: BPF prog-id=27 op=LOAD Nov 6 17:38:00.540100 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:38:00.542732 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:38:00.551259 systemd-tmpfiles[1472]: ACLs are not supported, ignoring. Nov 6 17:38:00.551277 systemd-tmpfiles[1472]: ACLs are not supported, ignoring. Nov 6 17:38:00.554252 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:38:00.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.560838 kernel: kauditd_printk_skb: 130 callbacks suppressed Nov 6 17:38:00.560915 kernel: audit: type=1130 audit(1762450680.557:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.570892 systemd-nsresourced[1473]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:38:00.571532 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:38:00.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.573866 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:38:00.576936 kernel: audit: type=1130 audit(1762450680.572:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.576987 kernel: audit: type=1130 audit(1762450680.576:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.621005 systemd-oomd[1470]: No swap; memory pressure usage will be degraded Nov 6 17:38:00.621495 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:38:00.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.626379 kernel: audit: type=1130 audit(1762450680.622:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.633778 systemd-resolved[1471]: Positive Trust Anchors: Nov 6 17:38:00.633797 systemd-resolved[1471]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:38:00.633801 systemd-resolved[1471]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:38:00.633836 systemd-resolved[1471]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:38:00.639725 systemd-resolved[1471]: Defaulting to hostname 'linux'. Nov 6 17:38:00.640898 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:38:00.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.643471 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:38:00.646357 kernel: audit: type=1130 audit(1762450680.643:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.836798 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:38:00.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.837000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:38:00.841493 kernel: audit: type=1130 audit(1762450680.837:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.841534 kernel: audit: type=1334 audit(1762450680.837:145): prog-id=8 op=UNLOAD Nov 6 17:38:00.841553 kernel: audit: type=1334 audit(1762450680.837:146): prog-id=7 op=UNLOAD Nov 6 17:38:00.837000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:38:00.842177 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:38:00.840000 audit: BPF prog-id=28 op=LOAD Nov 6 17:38:00.843068 kernel: audit: type=1334 audit(1762450680.840:147): prog-id=28 op=LOAD Nov 6 17:38:00.843098 kernel: audit: type=1334 audit(1762450680.841:148): prog-id=29 op=LOAD Nov 6 17:38:00.841000 audit: BPF prog-id=29 op=LOAD Nov 6 17:38:00.887669 systemd-udevd[1492]: Using default interface naming scheme 'v257'. Nov 6 17:38:00.903543 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:38:00.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.906000 audit: BPF prog-id=30 op=LOAD Nov 6 17:38:00.907179 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:38:00.924835 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:38:00.965936 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:38:00.968356 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:38:00.970339 systemd-networkd[1502]: lo: Link UP Nov 6 17:38:00.970601 systemd-networkd[1502]: lo: Gained carrier Nov 6 17:38:00.971461 systemd-networkd[1502]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:38:00.971465 systemd-networkd[1502]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:38:00.971477 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:38:00.972713 systemd[1]: Reached target network.target - Network. Nov 6 17:38:00.972895 systemd-networkd[1502]: eth0: Link UP Nov 6 17:38:00.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.973218 systemd-networkd[1502]: eth0: Gained carrier Nov 6 17:38:00.973291 systemd-networkd[1502]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:38:00.978157 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:38:00.980215 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:38:00.985362 systemd-networkd[1502]: eth0: DHCPv4 address 10.0.0.22/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:38:00.993477 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:38:00.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:00.997633 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:38:00.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.045141 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:38:01.088515 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:38:01.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.150644 systemd[1]: Mounting oem.mount - /oem... Nov 6 17:38:01.183316 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1549) Nov 6 17:38:01.183448 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:38:01.183533 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:38:01.185815 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:38:01.185889 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:38:01.187009 systemd[1]: Mounted oem.mount - /oem. Nov 6 17:38:01.188285 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:38:01.190191 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:38:01.191599 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:38:01.191713 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:38:01.191765 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:38:01.192860 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:38:01.216389 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:38:01.246359 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:38:01.283344 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:38:01.288343 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:38:01.292131 (sd-merge)[1570]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:38:01.295002 (sd-merge)[1570]: Merged extensions into '/usr'. Nov 6 17:38:01.299368 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:38:01.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.302016 systemd[1]: Starting ensure-sysext.service... Nov 6 17:38:01.303716 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:38:01.328469 systemd-tmpfiles[1573]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:38:01.328508 systemd-tmpfiles[1573]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:38:01.328858 systemd-tmpfiles[1573]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:38:01.329824 systemd-tmpfiles[1573]: ACLs are not supported, ignoring. Nov 6 17:38:01.329883 systemd-tmpfiles[1573]: ACLs are not supported, ignoring. Nov 6 17:38:01.330645 systemd[1]: Reload requested from client PID 1572 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:38:01.330665 systemd[1]: Reloading... Nov 6 17:38:01.334533 systemd-tmpfiles[1573]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:38:01.334546 systemd-tmpfiles[1573]: Skipping /boot Nov 6 17:38:01.341208 systemd-tmpfiles[1573]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:38:01.341224 systemd-tmpfiles[1573]: Skipping /boot Nov 6 17:38:01.379350 zram_generator::config[1607]: No configuration found. Nov 6 17:38:01.540930 systemd[1]: Reloading finished in 209 ms. Nov 6 17:38:01.579000 audit: BPF prog-id=31 op=LOAD Nov 6 17:38:01.579000 audit: BPF prog-id=30 op=UNLOAD Nov 6 17:38:01.579000 audit: BPF prog-id=32 op=LOAD Nov 6 17:38:01.580000 audit: BPF prog-id=33 op=LOAD Nov 6 17:38:01.580000 audit: BPF prog-id=28 op=UNLOAD Nov 6 17:38:01.580000 audit: BPF prog-id=29 op=UNLOAD Nov 6 17:38:01.580000 audit: BPF prog-id=34 op=LOAD Nov 6 17:38:01.580000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:38:01.580000 audit: BPF prog-id=35 op=LOAD Nov 6 17:38:01.580000 audit: BPF prog-id=36 op=LOAD Nov 6 17:38:01.580000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:38:01.580000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:38:01.581000 audit: BPF prog-id=37 op=LOAD Nov 6 17:38:01.581000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:38:01.581000 audit: BPF prog-id=38 op=LOAD Nov 6 17:38:01.581000 audit: BPF prog-id=39 op=LOAD Nov 6 17:38:01.581000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:38:01.581000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:38:01.582000 audit: BPF prog-id=40 op=LOAD Nov 6 17:38:01.582000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:38:01.582000 audit: BPF prog-id=41 op=LOAD Nov 6 17:38:01.582000 audit: BPF prog-id=42 op=LOAD Nov 6 17:38:01.582000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:38:01.582000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:38:01.583000 audit: BPF prog-id=43 op=LOAD Nov 6 17:38:01.583000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:38:01.584000 audit: BPF prog-id=44 op=LOAD Nov 6 17:38:01.584000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:38:01.584000 audit: BPF prog-id=45 op=LOAD Nov 6 17:38:01.584000 audit: BPF prog-id=46 op=LOAD Nov 6 17:38:01.584000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:38:01.584000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:38:01.586795 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:38:01.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.595369 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:38:01.597583 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:38:01.612739 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:38:01.615557 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:38:01.619541 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:38:01.623226 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:38:01.624669 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:38:01.627762 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:38:01.630000 audit[1660]: SYSTEM_BOOT pid=1660 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.633747 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:38:01.635024 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:38:01.635236 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:38:01.635344 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:38:01.635434 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:38:01.640829 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:38:01.641036 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:38:01.641233 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:38:01.641386 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:38:01.641527 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:38:01.643307 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:38:01.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.650171 augenrules[1655]: /sbin/augenrules: No change Nov 6 17:38:01.653038 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:38:01.655059 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:38:01.655247 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:38:01.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.659801 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:38:01.660707 augenrules[1678]: No rules Nov 6 17:38:01.661536 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:38:01.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.663458 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:38:01.663656 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:38:01.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.665508 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:38:01.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.667575 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:38:01.667739 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:38:01.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.673818 ldconfig[1657]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:38:01.674416 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:38:01.675543 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:38:01.677678 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:38:01.678757 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:38:01.678868 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:38:01.678911 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:38:01.678948 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:38:01.678970 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:38:01.679017 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:38:01.679449 systemd[1]: Finished ensure-sysext.service. Nov 6 17:38:01.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.681266 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:38:01.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.690000 audit: BPF prog-id=47 op=LOAD Nov 6 17:38:01.691934 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:38:01.694048 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:38:01.695607 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:38:01.695805 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:38:01.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.697231 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:38:01.697993 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:38:01.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.700818 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:38:01.704094 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:38:01.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.737725 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:38:01.253984 systemd-timesyncd[1693]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:38:01.258150 systemd-journald[1415]: Time jumped backwards, rotating. Nov 6 17:38:01.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.254026 systemd-timesyncd[1693]: Initial clock synchronization to Thu 2025-11-06 17:38:01.253913 UTC. Nov 6 17:38:01.254418 systemd-resolved[1471]: Clock change detected. Flushing caches. Nov 6 17:38:01.258135 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:38:01.259287 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:38:01.260513 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:38:01.261790 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:38:01.262972 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:38:01.263011 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:38:01.263855 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:38:01.267697 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:38:01.269500 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:38:01.270814 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:38:01.272460 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:38:01.273667 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:38:01.275126 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:38:01.277471 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:38:01.280249 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:38:01.281641 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:38:01.282908 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:38:01.287552 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:38:01.288931 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:38:01.290617 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:38:01.291803 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:38:01.292697 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:38:01.293687 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:38:01.293719 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:38:01.294618 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:38:01.296573 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:38:01.298420 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:38:01.300429 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:38:01.302516 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:38:01.303591 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:38:01.304499 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:38:01.308905 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:38:01.310950 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:38:01.311944 jq[1707]: false Nov 6 17:38:01.311000 audit: BPF prog-id=48 op=LOAD Nov 6 17:38:01.311000 audit: BPF prog-id=49 op=LOAD Nov 6 17:38:01.311000 audit: BPF prog-id=50 op=LOAD Nov 6 17:38:01.315899 extend-filesystems[1708]: Found /dev/vda6 Nov 6 17:38:01.316435 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:38:01.319086 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:38:01.319255 extend-filesystems[1708]: Found /dev/vda9 Nov 6 17:38:01.319477 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:38:01.320070 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:38:01.321782 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:38:01.321886 extend-filesystems[1708]: Checking size of /dev/vda9 Nov 6 17:38:01.324391 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:38:01.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.329175 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:38:01.329397 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:38:01.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.327000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.329680 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:38:01.329876 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:38:01.330948 jq[1724]: true Nov 6 17:38:01.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.329000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.331250 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:38:01.331439 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:38:01.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.335377 extend-filesystems[1708]: Old size kept for /dev/vda9 Nov 6 17:38:01.336386 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:38:01.336683 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:38:01.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.371854 jq[1732]: true Nov 6 17:38:01.388045 dbus-daemon[1705]: [system] SELinux support is enabled Nov 6 17:38:01.388269 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:38:01.389427 update_engine[1723]: I20251106 17:38:01.389220 1723 main.cc:92] Flatcar Update Engine starting Nov 6 17:38:01.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.393324 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:38:01.393355 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:38:01.394734 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:38:01.394773 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:38:01.398153 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:38:01.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.400852 update_engine[1723]: I20251106 17:38:01.399981 1723 update_check_scheduler.cc:74] Next update check in 6m3s Nov 6 17:38:01.402168 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:38:01.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.410401 systemd-logind[1720]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:38:01.411035 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:38:01.411221 systemd-logind[1720]: New seat seat0. Nov 6 17:38:01.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.416125 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:38:01.420836 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:38:01.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.435800 bash[1776]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:38:01.437247 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:38:01.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.439317 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:38:01.439569 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:38:01.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.442081 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:38:01.445072 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:38:01.447901 locksmithd[1761]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:38:01.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.460792 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:38:01.465104 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:38:01.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.467836 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:38:01.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:01.469102 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:38:01.518211 containerd[1755]: time="2025-11-06T17:38:01Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:38:01.518755 containerd[1755]: time="2025-11-06T17:38:01.518719563Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:38:01.529207 containerd[1755]: time="2025-11-06T17:38:01.529097363Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="86.48µs" Nov 6 17:38:01.529207 containerd[1755]: time="2025-11-06T17:38:01.529145163Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:38:01.529207 containerd[1755]: time="2025-11-06T17:38:01.529218643Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:38:01.529368 containerd[1755]: time="2025-11-06T17:38:01.529238403Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:38:01.529517 containerd[1755]: time="2025-11-06T17:38:01.529489683Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:38:01.529560 containerd[1755]: time="2025-11-06T17:38:01.529522403Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:38:01.529707 containerd[1755]: time="2025-11-06T17:38:01.529670123Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:38:01.529707 containerd[1755]: time="2025-11-06T17:38:01.529691963Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530054 containerd[1755]: time="2025-11-06T17:38:01.530017283Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530054 containerd[1755]: time="2025-11-06T17:38:01.530041203Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530104 containerd[1755]: time="2025-11-06T17:38:01.530053843Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530104 containerd[1755]: time="2025-11-06T17:38:01.530062323Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530360 containerd[1755]: time="2025-11-06T17:38:01.530323523Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530360 containerd[1755]: time="2025-11-06T17:38:01.530346923Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530491 containerd[1755]: time="2025-11-06T17:38:01.530474963Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530710 containerd[1755]: time="2025-11-06T17:38:01.530681443Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530738 containerd[1755]: time="2025-11-06T17:38:01.530716123Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:38:01.530738 containerd[1755]: time="2025-11-06T17:38:01.530727843Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:38:01.530788 containerd[1755]: time="2025-11-06T17:38:01.530777123Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:38:01.530981 containerd[1755]: time="2025-11-06T17:38:01.530964643Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:38:01.531015 containerd[1755]: time="2025-11-06T17:38:01.531000883Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:38:01.531434 containerd[1755]: time="2025-11-06T17:38:01.531415603Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:38:01.531467 containerd[1755]: time="2025-11-06T17:38:01.531452803Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:38:01.531625 containerd[1755]: time="2025-11-06T17:38:01.531602923Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:38:01.531625 containerd[1755]: time="2025-11-06T17:38:01.531621203Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:38:01.531672 containerd[1755]: time="2025-11-06T17:38:01.531635123Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:38:01.531672 containerd[1755]: time="2025-11-06T17:38:01.531646883Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:38:01.531672 containerd[1755]: time="2025-11-06T17:38:01.531657923Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:38:01.531716 containerd[1755]: time="2025-11-06T17:38:01.531678843Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:38:01.531716 containerd[1755]: time="2025-11-06T17:38:01.531691723Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:38:01.531716 containerd[1755]: time="2025-11-06T17:38:01.531704643Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:38:01.531716 containerd[1755]: time="2025-11-06T17:38:01.531714443Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:38:01.531794 containerd[1755]: time="2025-11-06T17:38:01.531725403Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:38:01.531794 containerd[1755]: time="2025-11-06T17:38:01.531736563Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:38:01.531794 containerd[1755]: time="2025-11-06T17:38:01.531748283Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:38:01.531847 containerd[1755]: time="2025-11-06T17:38:01.531828243Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:38:01.531864 containerd[1755]: time="2025-11-06T17:38:01.531847403Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:38:01.531864 containerd[1755]: time="2025-11-06T17:38:01.531861243Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:38:01.531900 containerd[1755]: time="2025-11-06T17:38:01.531872003Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:38:01.531900 containerd[1755]: time="2025-11-06T17:38:01.531882323Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:38:01.531900 containerd[1755]: time="2025-11-06T17:38:01.531892323Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:38:01.531950 containerd[1755]: time="2025-11-06T17:38:01.531903283Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:38:01.531950 containerd[1755]: time="2025-11-06T17:38:01.531915883Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:38:01.531950 containerd[1755]: time="2025-11-06T17:38:01.531927683Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:38:01.531950 containerd[1755]: time="2025-11-06T17:38:01.531938643Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:38:01.531950 containerd[1755]: time="2025-11-06T17:38:01.531948363Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:38:01.532023 containerd[1755]: time="2025-11-06T17:38:01.531972083Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:38:01.532023 containerd[1755]: time="2025-11-06T17:38:01.532007243Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:38:01.532023 containerd[1755]: time="2025-11-06T17:38:01.532019923Z" level=info msg="Start snapshots syncer" Nov 6 17:38:01.532079 containerd[1755]: time="2025-11-06T17:38:01.532052203Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:38:01.532291 containerd[1755]: time="2025-11-06T17:38:01.532256163Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532306003Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532369603Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532428363Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532447763Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532462563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532472803Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532485243Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532497643Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532508803Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:38:01.532517 containerd[1755]: time="2025-11-06T17:38:01.532519163Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532533963Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532585803Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532599603Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532608643Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532621883Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532630843Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532644123Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532655083Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532667043Z" level=info msg="runtime interface created" Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532672683Z" level=info msg="created NRI interface" Nov 6 17:38:01.532684 containerd[1755]: time="2025-11-06T17:38:01.532681203Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:38:01.532870 containerd[1755]: time="2025-11-06T17:38:01.532693083Z" level=info msg="Connect containerd service" Nov 6 17:38:01.532870 containerd[1755]: time="2025-11-06T17:38:01.532714803Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:38:01.533373 containerd[1755]: time="2025-11-06T17:38:01.533347243Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599597883Z" level=info msg="Start subscribing containerd event" Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599664843Z" level=info msg="Start recovering state" Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599747083Z" level=info msg="Start event monitor" Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599779363Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599795643Z" level=info msg="Start streaming server" Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599806843Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599816403Z" level=info msg="runtime interface starting up..." Nov 6 17:38:01.599807 containerd[1755]: time="2025-11-06T17:38:01.599823043Z" level=info msg="starting plugins..." Nov 6 17:38:01.600023 containerd[1755]: time="2025-11-06T17:38:01.599836683Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:38:01.600023 containerd[1755]: time="2025-11-06T17:38:01.599861843Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:38:01.600023 containerd[1755]: time="2025-11-06T17:38:01.599911483Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:38:01.600023 containerd[1755]: time="2025-11-06T17:38:01.599966163Z" level=info msg="containerd successfully booted in 0.082221s" Nov 6 17:38:01.600132 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:38:01.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.378976 systemd-networkd[1502]: eth0: Gained IPv6LL Nov 6 17:38:02.381189 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:38:02.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.383107 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:38:02.386254 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:38:02.388333 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:38:02.415928 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:38:02.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.418182 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:38:02.418444 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:38:02.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.421424 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:38:02.421565 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:38:02.423096 systemd[1]: Startup finished in 1.472s (kernel) + 2.795s (initrd) + 3.103s (userspace) = 7.371s. Nov 6 17:38:02.454000 audit[1793]: USER_ACCT pid=1793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 6 17:38:02.454000 audit[1793]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffc16c6680 a2=3 a3=0 items=0 ppid=1 pid=1793 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:02.454000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 6 17:38:02.456679 login[1793]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:02.463986 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:38:02.465234 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:38:02.469309 systemd-logind[1720]: New session 1 of user core. Nov 6 17:38:02.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.492322 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:38:02.495481 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:38:02.517000 audit[1831]: USER_ACCT pid=1831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.517000 audit[1831]: CRED_ACQ pid=1831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 17:38:02.519976 (systemd)[1831]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:38:02.522553 systemd-logind[1720]: New session c1 of user core. Nov 6 17:38:02.522000 audit[1831]: USER_START pid=1831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.634997 systemd[1831]: Queued start job for default target default.target. Nov 6 17:38:02.651815 systemd[1831]: Created slice app.slice - User Application Slice. Nov 6 17:38:02.651845 systemd[1831]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:38:02.651858 systemd[1831]: Reached target paths.target - Paths. Nov 6 17:38:02.651911 systemd[1831]: Reached target timers.target - Timers. Nov 6 17:38:02.653166 systemd[1831]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:38:02.653968 systemd[1831]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:38:02.662979 systemd[1831]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:38:02.663048 systemd[1831]: Reached target sockets.target - Sockets. Nov 6 17:38:02.666395 systemd[1831]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:38:02.666518 systemd[1831]: Reached target basic.target - Basic System. Nov 6 17:38:02.666589 systemd[1831]: Reached target default.target - Main User Target. Nov 6 17:38:02.666628 systemd[1831]: Startup finished in 137ms. Nov 6 17:38:02.666837 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:38:02.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:02.682006 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:38:02.682000 audit[1793]: USER_START pid=1793 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 6 17:38:02.683000 audit[1793]: CRED_ACQ pid=1793 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 6 17:38:02.784000 audit[1794]: USER_ACCT pid=1794 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 6 17:38:02.784000 audit[1794]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffe016f4e0 a2=3 a3=0 items=0 ppid=1 pid=1794 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=2 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:02.784000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 6 17:38:02.788851 login[1794]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:02.794242 systemd-logind[1720]: New session 2 of user core. Nov 6 17:38:02.821028 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:38:02.827000 audit[1794]: USER_START pid=1794 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 6 17:38:02.828000 audit[1794]: CRED_ACQ pid=1794 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 6 17:38:07.733363 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:38:07.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.22:22-10.0.0.1:53166 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:07.742980 kernel: kauditd_printk_skb: 106 callbacks suppressed Nov 6 17:38:07.743001 kernel: audit: type=1130 audit(1762450687.733:251): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.22:22-10.0.0.1:53166 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:07.734737 systemd[1]: Started sshd@0-10.0.0.22:22-10.0.0.1:53166.service - OpenSSH per-connection server daemon (10.0.0.1:53166). Nov 6 17:38:07.817536 sshd[1865]: Accepted publickey for core from 10.0.0.1 port 53166 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:38:07.815000 audit[1865]: USER_ACCT pid=1865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.819441 sshd-session[1865]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:07.817000 audit[1865]: CRED_ACQ pid=1865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.833542 kernel: audit: type=1101 audit(1762450687.815:252): pid=1865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.841631 kernel: audit: type=1103 audit(1762450687.817:253): pid=1865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.844565 kernel: audit: type=1006 audit(1762450687.817:254): pid=1865 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=3 res=1 Nov 6 17:38:07.844633 kernel: audit: type=1300 audit(1762450687.817:254): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd20e34a0 a2=3 a3=0 items=0 ppid=1 pid=1865 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:07.844678 kernel: audit: type=1327 audit(1762450687.817:254): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:07.817000 audit[1865]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd20e34a0 a2=3 a3=0 items=0 ppid=1 pid=1865 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:07.817000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:07.835626 systemd-logind[1720]: New session 3 of user core. Nov 6 17:38:07.845962 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:38:07.846000 audit[1865]: USER_START pid=1865 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.848000 audit[1868]: CRED_ACQ pid=1868 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.856509 kernel: audit: type=1105 audit(1762450687.846:255): pid=1865 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.856549 kernel: audit: type=1103 audit(1762450687.848:256): pid=1868 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.22:22-10.0.0.1:53178 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:07.861035 systemd[1]: Started sshd@1-10.0.0.22:22-10.0.0.1:53178.service - OpenSSH per-connection server daemon (10.0.0.1:53178). Nov 6 17:38:07.865833 kernel: audit: type=1130 audit(1762450687.859:257): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.22:22-10.0.0.1:53178 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:07.914000 audit[1871]: USER_ACCT pid=1871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.920435 sshd[1871]: Accepted publickey for core from 10.0.0.1 port 53178 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:38:07.920777 kernel: audit: type=1101 audit(1762450687.914:258): pid=1871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.921311 sshd-session[1871]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:07.919000 audit[1871]: CRED_ACQ pid=1871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.919000 audit[1871]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea8dace0 a2=3 a3=0 items=0 ppid=1 pid=1871 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:07.919000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:07.925140 systemd-logind[1720]: New session 4 of user core. Nov 6 17:38:07.942966 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:38:07.942000 audit[1871]: USER_START pid=1871 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.944000 audit[1874]: CRED_ACQ pid=1874 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.953198 sshd[1874]: Connection closed by 10.0.0.1 port 53178 Nov 6 17:38:07.953650 sshd-session[1871]: pam_unix(sshd:session): session closed for user core Nov 6 17:38:07.953000 audit[1871]: USER_END pid=1871 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.953000 audit[1871]: CRED_DISP pid=1871 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:07.972551 systemd[1]: sshd@1-10.0.0.22:22-10.0.0.1:53178.service: Deactivated successfully. Nov 6 17:38:07.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.22:22-10.0.0.1:53178 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:07.975361 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:38:07.976182 systemd-logind[1720]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:38:07.979046 systemd[1]: Started sshd@2-10.0.0.22:22-10.0.0.1:53188.service - OpenSSH per-connection server daemon (10.0.0.1:53188). Nov 6 17:38:07.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.22:22-10.0.0.1:53188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:07.979457 systemd-logind[1720]: Removed session 4. Nov 6 17:38:08.044000 audit[1880]: USER_ACCT pid=1880 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.045566 sshd[1880]: Accepted publickey for core from 10.0.0.1 port 53188 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:38:08.044000 audit[1880]: CRED_ACQ pid=1880 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.044000 audit[1880]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc5df41c0 a2=3 a3=0 items=0 ppid=1 pid=1880 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:08.044000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:08.046675 sshd-session[1880]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:08.050666 systemd-logind[1720]: New session 5 of user core. Nov 6 17:38:08.065955 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:38:08.066000 audit[1880]: USER_START pid=1880 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.068000 audit[1883]: CRED_ACQ pid=1883 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.075313 sshd[1883]: Connection closed by 10.0.0.1 port 53188 Nov 6 17:38:08.075747 sshd-session[1880]: pam_unix(sshd:session): session closed for user core Nov 6 17:38:08.075000 audit[1880]: USER_END pid=1880 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.075000 audit[1880]: CRED_DISP pid=1880 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.087889 systemd[1]: sshd@2-10.0.0.22:22-10.0.0.1:53188.service: Deactivated successfully. Nov 6 17:38:08.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.22:22-10.0.0.1:53188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.089359 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:38:08.090616 systemd-logind[1720]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:38:08.092954 systemd[1]: Started sshd@3-10.0.0.22:22-10.0.0.1:53196.service - OpenSSH per-connection server daemon (10.0.0.1:53196). Nov 6 17:38:08.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.22:22-10.0.0.1:53196 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.093607 systemd-logind[1720]: Removed session 5. Nov 6 17:38:08.150000 audit[1889]: USER_ACCT pid=1889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.152167 sshd[1889]: Accepted publickey for core from 10.0.0.1 port 53196 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:38:08.152000 audit[1889]: CRED_ACQ pid=1889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.152000 audit[1889]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc986c8e0 a2=3 a3=0 items=0 ppid=1 pid=1889 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:08.152000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:08.154319 sshd-session[1889]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:08.159858 systemd-logind[1720]: New session 6 of user core. Nov 6 17:38:08.166038 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:38:08.167000 audit[1889]: USER_START pid=1889 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.169000 audit[1893]: CRED_ACQ pid=1893 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.178828 sshd[1893]: Connection closed by 10.0.0.1 port 53196 Nov 6 17:38:08.179263 sshd-session[1889]: pam_unix(sshd:session): session closed for user core Nov 6 17:38:08.178000 audit[1889]: USER_END pid=1889 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.178000 audit[1889]: CRED_DISP pid=1889 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.196926 systemd[1]: sshd@3-10.0.0.22:22-10.0.0.1:53196.service: Deactivated successfully. Nov 6 17:38:08.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.22:22-10.0.0.1:53196 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.200397 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:38:08.201323 systemd-logind[1720]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:38:08.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.22:22-10.0.0.1:53202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.203345 systemd[1]: Started sshd@4-10.0.0.22:22-10.0.0.1:53202.service - OpenSSH per-connection server daemon (10.0.0.1:53202). Nov 6 17:38:08.205271 systemd-logind[1720]: Removed session 6. Nov 6 17:38:08.259000 audit[1899]: USER_ACCT pid=1899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.261056 sshd[1899]: Accepted publickey for core from 10.0.0.1 port 53202 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:38:08.260000 audit[1899]: CRED_ACQ pid=1899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.260000 audit[1899]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff584b790 a2=3 a3=0 items=0 ppid=1 pid=1899 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:08.260000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:08.262294 sshd-session[1899]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:08.267060 systemd-logind[1720]: New session 7 of user core. Nov 6 17:38:08.277967 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:38:08.279000 audit[1899]: USER_START pid=1899 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.280000 audit[1902]: CRED_ACQ pid=1902 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.296000 audit[1903]: USER_ACCT pid=1903 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.298229 sudo[1903]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:38:08.296000 audit[1903]: CRED_REFR pid=1903 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.298522 sudo[1903]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:38:08.299000 audit[1903]: USER_START pid=1903 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.300000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 6 17:38:08.309000 audit[1705]: USER_MAC_STATUS pid=1705 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 6 17:38:08.300000 audit[1904]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffeeebaa10 a2=1 a3=0 items=0 ppid=1903 pid=1904 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:08.300000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 6 17:38:08.311612 sudo[1903]: pam_unix(sudo:session): session closed for user root Nov 6 17:38:08.309000 audit[1903]: USER_END pid=1903 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.310000 audit[1903]: CRED_DISP pid=1903 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.313448 sshd[1902]: Connection closed by 10.0.0.1 port 53202 Nov 6 17:38:08.313880 sshd-session[1899]: pam_unix(sshd:session): session closed for user core Nov 6 17:38:08.313000 audit[1899]: USER_END pid=1899 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.313000 audit[1899]: CRED_DISP pid=1899 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.324884 systemd[1]: sshd@4-10.0.0.22:22-10.0.0.1:53202.service: Deactivated successfully. Nov 6 17:38:08.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.22:22-10.0.0.1:53202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.327152 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:38:08.327900 systemd-logind[1720]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:38:08.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.22:22-10.0.0.1:53210 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.330160 systemd[1]: Started sshd@5-10.0.0.22:22-10.0.0.1:53210.service - OpenSSH per-connection server daemon (10.0.0.1:53210). Nov 6 17:38:08.330892 systemd-logind[1720]: Removed session 7. Nov 6 17:38:08.397000 audit[1909]: USER_ACCT pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.399755 sshd[1909]: Accepted publickey for core from 10.0.0.1 port 53210 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:38:08.398000 audit[1909]: CRED_ACQ pid=1909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.398000 audit[1909]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec7a6720 a2=3 a3=0 items=0 ppid=1 pid=1909 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:08.398000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:08.401152 sshd-session[1909]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:08.405774 systemd-logind[1720]: New session 8 of user core. Nov 6 17:38:08.420955 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:38:08.421000 audit[1909]: USER_START pid=1909 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.422000 audit[1912]: CRED_ACQ pid=1912 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.430000 audit[1914]: USER_ACCT pid=1914 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.432677 sudo[1914]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:38:08.431000 audit[1914]: CRED_REFR pid=1914 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.432965 sudo[1914]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:38:08.433000 audit[1914]: USER_START pid=1914 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.436136 sudo[1914]: pam_unix(sudo:session): session closed for user root Nov 6 17:38:08.434000 audit[1914]: USER_END pid=1914 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.434000 audit[1914]: CRED_DISP pid=1914 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.440000 audit[1913]: USER_ACCT pid=1913 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.442447 sudo[1913]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:38:08.441000 audit[1913]: CRED_REFR pid=1913 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.443111 sudo[1913]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:38:08.443000 audit[1913]: USER_START pid=1913 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.453060 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:38:08.484549 augenrules[1917]: /sbin/augenrules: No change Nov 6 17:38:08.493322 augenrules[1932]: No rules Nov 6 17:38:08.496689 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:38:08.497906 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:38:08.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.497000 audit[1913]: USER_END pid=1913 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.497000 audit[1913]: CRED_DISP pid=1913 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.498814 sudo[1913]: pam_unix(sudo:session): session closed for user root Nov 6 17:38:08.500456 sshd[1912]: Connection closed by 10.0.0.1 port 53210 Nov 6 17:38:08.500925 sshd-session[1909]: pam_unix(sshd:session): session closed for user core Nov 6 17:38:08.500000 audit[1909]: USER_END pid=1909 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.500000 audit[1909]: CRED_DISP pid=1909 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.514010 systemd[1]: sshd@5-10.0.0.22:22-10.0.0.1:53210.service: Deactivated successfully. Nov 6 17:38:08.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.22:22-10.0.0.1:53210 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.517081 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:38:08.517840 systemd-logind[1720]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:38:08.519875 systemd[1]: Started sshd@6-10.0.0.22:22-10.0.0.1:53212.service - OpenSSH per-connection server daemon (10.0.0.1:53212). Nov 6 17:38:08.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.22:22-10.0.0.1:53212 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.520845 systemd-logind[1720]: Removed session 8. Nov 6 17:38:08.578000 audit[1941]: USER_ACCT pid=1941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.580834 sshd[1941]: Accepted publickey for core from 10.0.0.1 port 53212 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:38:08.582106 sshd-session[1941]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:38:08.579000 audit[1941]: CRED_ACQ pid=1941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.580000 audit[1941]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcee09b60 a2=3 a3=0 items=0 ppid=1 pid=1941 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:38:08.580000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:38:08.586771 systemd-logind[1720]: New session 9 of user core. Nov 6 17:38:08.599931 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:38:08.600000 audit[1941]: USER_START pid=1941 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.602000 audit[1944]: CRED_ACQ pid=1944 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.607039 sshd[1944]: Connection closed by 10.0.0.1 port 53212 Nov 6 17:38:08.607602 sshd-session[1941]: pam_unix(sshd:session): session closed for user core Nov 6 17:38:08.606000 audit[1941]: USER_END pid=1941 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.607000 audit[1941]: CRED_DISP pid=1941 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:38:08.611166 systemd[1]: sshd@6-10.0.0.22:22-10.0.0.1:53212.service: Deactivated successfully. Nov 6 17:38:08.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.22:22-10.0.0.1:53212 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:38:08.614150 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:38:08.614952 systemd-logind[1720]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:38:08.615941 systemd-logind[1720]: Removed session 9.