Nov 6 17:48:20.239870 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:48:20.239892 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:48:20.239901 kernel: KASLR enabled Nov 6 17:48:20.239907 kernel: efi: EFI v2.7 by EDK II Nov 6 17:48:20.239913 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:48:20.239919 kernel: random: crng init done Nov 6 17:48:20.239926 kernel: secureboot: Secure boot disabled Nov 6 17:48:20.239933 kernel: ACPI: Early table checksum verification disabled Nov 6 17:48:20.239941 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:48:20.239947 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:48:20.239954 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.239960 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.239966 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.239973 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.239982 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.239989 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.239996 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.240003 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.240010 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:20.240017 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:48:20.240023 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:48:20.240030 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:48:20.240038 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:48:20.240045 kernel: Zone ranges: Nov 6 17:48:20.240052 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:48:20.240058 kernel: DMA32 empty Nov 6 17:48:20.240065 kernel: Normal empty Nov 6 17:48:20.240072 kernel: Device empty Nov 6 17:48:20.240078 kernel: Movable zone start for each node Nov 6 17:48:20.240085 kernel: Early memory node ranges Nov 6 17:48:20.240092 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:48:20.240099 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:48:20.240105 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:48:20.240112 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:48:20.240121 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:48:20.240127 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:48:20.240134 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:48:20.240141 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:48:20.240148 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:48:20.240155 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:48:20.240165 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:48:20.240172 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:48:20.240180 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:48:20.240187 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:48:20.240194 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:48:20.240201 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:48:20.240209 kernel: psci: probing for conduit method from ACPI. Nov 6 17:48:20.240216 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:48:20.240224 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:48:20.240231 kernel: psci: Trusted OS migration not required Nov 6 17:48:20.240238 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:48:20.240246 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:48:20.240253 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:48:20.240260 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:48:20.240267 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:48:20.240274 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:48:20.240282 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:48:20.240289 kernel: CPU features: detected: Spectre-v4 Nov 6 17:48:20.240296 kernel: CPU features: detected: Spectre-BHB Nov 6 17:48:20.240304 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:48:20.240311 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:48:20.240318 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:48:20.240326 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:48:20.240333 kernel: alternatives: applying boot alternatives Nov 6 17:48:20.240341 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:48:20.240348 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:48:20.240356 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:48:20.240363 kernel: Fallback order for Node 0: 0 Nov 6 17:48:20.240370 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:48:20.240379 kernel: Policy zone: DMA Nov 6 17:48:20.240386 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:48:20.240393 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:48:20.240400 kernel: software IO TLB: area num 4. Nov 6 17:48:20.240407 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:48:20.240415 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:48:20.240422 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:48:20.240475 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:48:20.240489 kernel: rcu: RCU event tracing is enabled. Nov 6 17:48:20.240497 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:48:20.240505 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:48:20.240515 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:48:20.240522 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:48:20.240530 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:48:20.240537 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:48:20.240544 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:48:20.240551 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:48:20.240558 kernel: GICv3: 256 SPIs implemented Nov 6 17:48:20.240573 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:48:20.240581 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:48:20.240588 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:48:20.240595 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:48:20.240604 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:48:20.240612 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:48:20.240619 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:48:20.240626 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:48:20.240634 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:48:20.240641 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:48:20.240648 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:48:20.240655 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:20.240663 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:48:20.240670 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:48:20.240678 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:48:20.240686 kernel: arm-pv: using stolen time PV Nov 6 17:48:20.240694 kernel: Console: colour dummy device 80x25 Nov 6 17:48:20.240701 kernel: ACPI: Core revision 20240827 Nov 6 17:48:20.240709 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:48:20.240717 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:48:20.240724 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:48:20.240732 kernel: landlock: Up and running. Nov 6 17:48:20.240752 kernel: SELinux: Initializing. Nov 6 17:48:20.240762 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:48:20.240769 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:48:20.240777 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:48:20.240785 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:48:20.240793 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:48:20.240800 kernel: Remapping and enabling EFI services. Nov 6 17:48:20.240808 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:48:20.240817 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:48:20.240828 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:48:20.240838 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:48:20.240846 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:20.240854 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:48:20.240861 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:48:20.240869 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:48:20.240879 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:48:20.240887 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:20.240895 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:48:20.240903 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:48:20.240911 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:48:20.240919 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:48:20.240927 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:20.240936 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:48:20.240944 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:48:20.240952 kernel: SMP: Total of 4 processors activated. Nov 6 17:48:20.240960 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:48:20.240968 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:48:20.240976 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:48:20.240984 kernel: CPU features: detected: Common not Private translations Nov 6 17:48:20.240993 kernel: CPU features: detected: CRC32 instructions Nov 6 17:48:20.241001 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:48:20.241009 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:48:20.241017 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:48:20.241025 kernel: CPU features: detected: Privileged Access Never Nov 6 17:48:20.241032 kernel: CPU features: detected: RAS Extension Support Nov 6 17:48:20.241040 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:48:20.241048 kernel: alternatives: applying system-wide alternatives Nov 6 17:48:20.241058 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:48:20.241066 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:48:20.241074 kernel: devtmpfs: initialized Nov 6 17:48:20.241083 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:48:20.241091 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:48:20.241099 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:48:20.241106 kernel: 0 pages in range for non-PLT usage Nov 6 17:48:20.241115 kernel: 515232 pages in range for PLT usage Nov 6 17:48:20.241123 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:48:20.241131 kernel: SMBIOS 3.0.0 present. Nov 6 17:48:20.241139 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:48:20.241147 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:48:20.241155 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:48:20.241163 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:48:20.241172 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:48:20.241180 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:48:20.241188 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:48:20.241196 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 6 17:48:20.241203 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:48:20.241211 kernel: cpuidle: using governor menu Nov 6 17:48:20.241219 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:48:20.241229 kernel: ASID allocator initialised with 32768 entries Nov 6 17:48:20.241237 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:48:20.241245 kernel: Serial: AMBA PL011 UART driver Nov 6 17:48:20.241253 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:48:20.241260 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:48:20.241268 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:48:20.241276 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:48:20.241285 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:48:20.241293 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:48:20.241301 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:48:20.241309 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:48:20.241317 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:48:20.241325 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:48:20.241333 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:48:20.241341 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:48:20.241350 kernel: ACPI: Interpreter enabled Nov 6 17:48:20.241358 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:48:20.241366 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:48:20.241374 kernel: ACPI: CPU0 has been hot-added Nov 6 17:48:20.241382 kernel: ACPI: CPU1 has been hot-added Nov 6 17:48:20.241390 kernel: ACPI: CPU2 has been hot-added Nov 6 17:48:20.241397 kernel: ACPI: CPU3 has been hot-added Nov 6 17:48:20.241406 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:48:20.241415 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:48:20.241423 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:48:20.241588 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:48:20.241681 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:48:20.241789 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:48:20.241878 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:48:20.241959 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:48:20.241970 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:48:20.241978 kernel: PCI host bridge to bus 0000:00 Nov 6 17:48:20.242064 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:48:20.242138 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:48:20.242213 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:48:20.242286 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:48:20.242386 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:48:20.242480 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:48:20.242578 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:48:20.242668 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:48:20.242773 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:48:20.242860 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:48:20.242943 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:48:20.243047 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:48:20.243124 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:48:20.243200 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:48:20.243273 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:48:20.243284 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:48:20.243292 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:48:20.243300 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:48:20.243308 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:48:20.243316 kernel: iommu: Default domain type: Translated Nov 6 17:48:20.243326 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:48:20.243334 kernel: efivars: Registered efivars operations Nov 6 17:48:20.243341 kernel: vgaarb: loaded Nov 6 17:48:20.243350 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:48:20.243357 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:48:20.243365 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:48:20.243373 kernel: pnp: PnP ACPI init Nov 6 17:48:20.243466 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:48:20.243477 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:48:20.243485 kernel: NET: Registered PF_INET protocol family Nov 6 17:48:20.243494 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:48:20.243502 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:48:20.243510 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:48:20.243518 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:48:20.243527 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:48:20.243535 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:48:20.243543 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:48:20.243551 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:48:20.243559 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:48:20.243575 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:48:20.243583 kernel: kvm [1]: HYP mode not available Nov 6 17:48:20.243594 kernel: Initialise system trusted keyrings Nov 6 17:48:20.243602 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:48:20.243610 kernel: Key type asymmetric registered Nov 6 17:48:20.243618 kernel: Asymmetric key parser 'x509' registered Nov 6 17:48:20.243626 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:48:20.243634 kernel: io scheduler mq-deadline registered Nov 6 17:48:20.243641 kernel: io scheduler kyber registered Nov 6 17:48:20.243650 kernel: io scheduler bfq registered Nov 6 17:48:20.243659 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:48:20.243668 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:48:20.243679 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:48:20.243803 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:48:20.243815 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:48:20.243824 kernel: thunder_xcv, ver 1.0 Nov 6 17:48:20.243834 kernel: thunder_bgx, ver 1.0 Nov 6 17:48:20.243842 kernel: nicpf, ver 1.0 Nov 6 17:48:20.243850 kernel: nicvf, ver 1.0 Nov 6 17:48:20.243947 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:48:20.244027 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:48:19 UTC (1762451299) Nov 6 17:48:20.244038 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:48:20.244047 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:48:20.244055 kernel: watchdog: NMI not fully supported Nov 6 17:48:20.244063 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:48:20.244071 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:48:20.244079 kernel: Segment Routing with IPv6 Nov 6 17:48:20.244087 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:48:20.244095 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:48:20.244103 kernel: Key type dns_resolver registered Nov 6 17:48:20.244112 kernel: registered taskstats version 1 Nov 6 17:48:20.244120 kernel: Loading compiled-in X.509 certificates Nov 6 17:48:20.244128 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:48:20.244136 kernel: Demotion targets for Node 0: null Nov 6 17:48:20.244144 kernel: Key type .fscrypt registered Nov 6 17:48:20.244152 kernel: Key type fscrypt-provisioning registered Nov 6 17:48:20.244160 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:48:20.244169 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:48:20.244177 kernel: ima: No architecture policies found Nov 6 17:48:20.244185 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:48:20.244193 kernel: clk: Disabling unused clocks Nov 6 17:48:20.244201 kernel: PM: genpd: Disabling unused power domains Nov 6 17:48:20.244209 kernel: Freeing unused kernel memory: 12288K Nov 6 17:48:20.244217 kernel: Run /init as init process Nov 6 17:48:20.244226 kernel: with arguments: Nov 6 17:48:20.244234 kernel: /init Nov 6 17:48:20.244241 kernel: with environment: Nov 6 17:48:20.244249 kernel: HOME=/ Nov 6 17:48:20.244257 kernel: TERM=linux Nov 6 17:48:20.244355 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:48:20.244436 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:48:20.244448 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:48:20.244457 kernel: SCSI subsystem initialized Nov 6 17:48:20.244465 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:48:20.244473 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:48:20.244482 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:48:20.244490 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:48:20.244499 kernel: raid6: neonx8 gen() 15692 MB/s Nov 6 17:48:20.244507 kernel: raid6: neonx4 gen() 15682 MB/s Nov 6 17:48:20.244515 kernel: raid6: neonx2 gen() 13157 MB/s Nov 6 17:48:20.244523 kernel: raid6: neonx1 gen() 10400 MB/s Nov 6 17:48:20.244530 kernel: raid6: int64x8 gen() 6810 MB/s Nov 6 17:48:20.244538 kernel: raid6: int64x4 gen() 7335 MB/s Nov 6 17:48:20.244546 kernel: raid6: int64x2 gen() 6092 MB/s Nov 6 17:48:20.244555 kernel: raid6: int64x1 gen() 5044 MB/s Nov 6 17:48:20.244571 kernel: raid6: using algorithm neonx8 gen() 15692 MB/s Nov 6 17:48:20.244580 kernel: raid6: .... xor() 11904 MB/s, rmw enabled Nov 6 17:48:20.244588 kernel: raid6: using neon recovery algorithm Nov 6 17:48:20.244596 kernel: xor: measuring software checksum speed Nov 6 17:48:20.244604 kernel: 8regs : 21676 MB/sec Nov 6 17:48:20.244612 kernel: 32regs : 20697 MB/sec Nov 6 17:48:20.244619 kernel: arm64_neon : 28147 MB/sec Nov 6 17:48:20.244629 kernel: xor: using function: arm64_neon (28147 MB/sec) Nov 6 17:48:20.244637 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:48:20.244645 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 6 17:48:20.244653 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:48:20.244661 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:20.244669 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:48:20.244678 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:48:20.244686 kernel: loop: module loaded Nov 6 17:48:20.244694 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:48:20.244702 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:48:20.244711 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:48:20.244723 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:48:20.244748 systemd[1]: Detected virtualization kvm. Nov 6 17:48:20.244757 systemd[1]: Detected architecture arm64. Nov 6 17:48:20.244765 systemd[1]: Running in initrd. Nov 6 17:48:20.244773 systemd[1]: No hostname configured, using default hostname. Nov 6 17:48:20.244782 systemd[1]: Hostname set to . Nov 6 17:48:20.244791 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:48:20.244800 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:48:20.244810 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:48:20.244818 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:48:20.244827 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:48:20.244836 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:48:20.244845 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:48:20.244854 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:48:20.244864 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:48:20.244873 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:48:20.244882 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:48:20.244890 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:48:20.244898 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:48:20.244907 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:48:20.244917 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:48:20.244926 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:48:20.244934 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:48:20.244943 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:48:20.244951 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:48:20.244960 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:48:20.244969 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:48:20.244978 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:48:20.244987 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:48:20.244996 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:48:20.245004 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:48:20.245020 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:48:20.245032 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:48:20.245041 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:48:20.245050 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:48:20.245059 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:48:20.245069 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:48:20.245077 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:48:20.245087 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:48:20.245097 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:20.245106 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:48:20.245115 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:48:20.245125 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:48:20.245134 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:48:20.245160 systemd-journald[346]: Collecting audit messages is enabled. Nov 6 17:48:20.245182 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:48:20.245190 kernel: Bridge firewalling registered Nov 6 17:48:20.245199 systemd-journald[346]: Journal started Nov 6 17:48:20.245217 systemd-journald[346]: Runtime Journal (/run/log/journal/5b3119d67649452fb7fd7f23cea1a4cd) is 6M, max 48.5M, 42.4M free. Nov 6 17:48:20.243631 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 6 17:48:20.251761 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:48:20.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.256769 kernel: audit: type=1130 audit(1762451300.252:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.256791 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:48:20.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.260320 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:20.265160 kernel: audit: type=1130 audit(1762451300.257:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.265182 kernel: audit: type=1130 audit(1762451300.260:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.265152 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:48:20.270660 kernel: audit: type=1130 audit(1762451300.265:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.269142 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:48:20.272382 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:48:20.277299 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:48:20.279038 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:48:20.286913 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:48:20.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.290000 audit: BPF prog-id=6 op=LOAD Nov 6 17:48:20.291968 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:48:20.294392 kernel: audit: type=1130 audit(1762451300.287:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.294412 kernel: audit: type=1334 audit(1762451300.290:7): prog-id=6 op=LOAD Nov 6 17:48:20.293877 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:48:20.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.296008 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:48:20.303518 kernel: audit: type=1130 audit(1762451300.297:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.301009 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:48:20.307393 kernel: audit: type=1130 audit(1762451300.302:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.303835 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:48:20.312839 kernel: audit: type=1130 audit(1762451300.308:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.310155 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:48:20.336877 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:48:20.341679 systemd-resolved[384]: Positive Trust Anchors: Nov 6 17:48:20.341701 systemd-resolved[384]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:48:20.341704 systemd-resolved[384]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:48:20.341749 systemd-resolved[384]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:48:20.364609 systemd-resolved[384]: Defaulting to hostname 'linux'. Nov 6 17:48:20.365464 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:48:20.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.366758 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:48:20.405762 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:48:20.414787 kernel: iscsi: registered transport (tcp) Nov 6 17:48:20.427774 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:48:20.427812 kernel: QLogic iSCSI HBA Driver Nov 6 17:48:20.446618 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:48:20.469782 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:48:20.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.471931 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:48:20.512850 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:48:20.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.515109 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:48:20.516664 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:48:20.549374 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:48:20.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.550000 audit: BPF prog-id=7 op=LOAD Nov 6 17:48:20.550000 audit: BPF prog-id=8 op=LOAD Nov 6 17:48:20.551970 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:48:20.579625 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 6 17:48:20.587376 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:48:20.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.590178 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:48:20.612222 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:48:20.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.613000 audit: BPF prog-id=9 op=LOAD Nov 6 17:48:20.614867 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Nov 6 17:48:20.615228 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:48:20.637179 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:48:20.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.639416 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:48:20.661807 systemd-networkd[743]: lo: Link UP Nov 6 17:48:20.661814 systemd-networkd[743]: lo: Gained carrier Nov 6 17:48:20.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.662252 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:48:20.663768 systemd[1]: Reached target network.target - Network. Nov 6 17:48:20.694776 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:48:20.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.699140 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:48:20.733440 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:48:20.752634 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:48:20.764333 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:48:20.772945 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:48:20.778176 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:48:20.780771 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:48:20.781917 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:20.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.785595 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:20.789988 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:20.791549 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:20.791553 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:48:20.793083 systemd-networkd[743]: eth0: Link UP Nov 6 17:48:20.793279 systemd-networkd[743]: eth0: Gained carrier Nov 6 17:48:20.793288 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:20.810822 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.65/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:48:20.816842 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:20.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.818241 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:48:20.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:20.832327 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:48:20.833653 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:48:20.835682 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:48:20.838677 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:48:20.868793 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:48:20.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:21.826372 systemd-networkd[743]: eth0: Gained IPv6LL Nov 6 17:48:21.830087 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 6 17:48:21.830087 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 6 17:48:21.830087 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 6 17:48:21.830087 disk-uuid[808]: The operation has completed successfully. Nov 6 17:48:21.836055 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:48:21.836815 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:48:21.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:21.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:21.839249 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:48:21.874759 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 6 17:48:21.877025 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:21.877052 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:21.880101 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:48:21.880123 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:48:21.885758 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:21.886035 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:48:21.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:21.887977 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:48:21.976981 ignition[856]: Ignition 2.22.0 Nov 6 17:48:21.976999 ignition[856]: Stage: fetch-offline Nov 6 17:48:21.977068 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:21.977084 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:21.977252 ignition[856]: parsed url from cmdline: "" Nov 6 17:48:21.977256 ignition[856]: no config URL provided Nov 6 17:48:21.977261 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:48:21.977269 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:48:21.977313 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 6 17:48:21.977317 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:48:21.982593 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 6 17:48:21.988132 ignition[856]: parsing config with SHA512: 91dc361281b4b4c65a69a5f26e9228cc445abd8c2a742ff225560f985f586e5f39af36188faf1fff9401db0569961f940b21989a1c952e8f008885c11bc89354 Nov 6 17:48:21.990456 unknown[856]: fetched base config from "system" Nov 6 17:48:21.990468 unknown[856]: fetched user config from "qemu" Nov 6 17:48:21.990665 ignition[856]: fetch-offline: fetch-offline passed Nov 6 17:48:21.992824 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:48:21.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:21.990864 ignition[856]: Ignition finished successfully Nov 6 17:48:21.994314 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:48:21.995121 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:48:22.035601 ignition[871]: Ignition 2.22.0 Nov 6 17:48:22.035617 ignition[871]: Stage: kargs Nov 6 17:48:22.035785 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:22.035794 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:22.036277 ignition[871]: kargs: kargs passed Nov 6 17:48:22.036313 ignition[871]: Ignition finished successfully Nov 6 17:48:22.041308 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:48:22.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.043720 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:48:22.076439 ignition[879]: Ignition 2.22.0 Nov 6 17:48:22.076459 ignition[879]: Stage: disks Nov 6 17:48:22.076611 ignition[879]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:22.076619 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:22.078222 ignition[879]: disks: disks passed Nov 6 17:48:22.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.079936 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:48:22.078282 ignition[879]: Ignition finished successfully Nov 6 17:48:22.081546 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:48:22.082943 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:48:22.084967 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:48:22.086550 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:48:22.088452 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:48:22.091229 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:48:22.123675 systemd-fsck[890]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 6 17:48:22.127787 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:48:22.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.129934 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:48:22.191743 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:48:22.192297 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:48:22.193550 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:48:22.196060 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:48:22.197671 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:48:22.198825 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:48:22.198857 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:48:22.198882 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:48:22.218084 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:48:22.220535 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:48:22.226177 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (898) Nov 6 17:48:22.226199 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:22.226210 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:22.227773 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:48:22.227797 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:48:22.228653 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:48:22.259264 initrd-setup-root[922]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:48:22.263171 initrd-setup-root[929]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:48:22.266428 initrd-setup-root[936]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:48:22.269147 initrd-setup-root[943]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:48:22.332631 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:48:22.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.335034 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:48:22.336651 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:48:22.359391 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:48:22.361776 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:22.370885 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:48:22.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.385297 ignition[1011]: INFO : Ignition 2.22.0 Nov 6 17:48:22.385297 ignition[1011]: INFO : Stage: mount Nov 6 17:48:22.387491 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:22.387491 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:22.387491 ignition[1011]: INFO : mount: mount passed Nov 6 17:48:22.387491 ignition[1011]: INFO : Ignition finished successfully Nov 6 17:48:22.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.387815 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:48:22.390298 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:48:22.410472 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:48:22.436612 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1025) Nov 6 17:48:22.436660 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:22.436672 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:22.440271 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:48:22.440319 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:48:22.441547 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:48:22.471210 ignition[1042]: INFO : Ignition 2.22.0 Nov 6 17:48:22.471210 ignition[1042]: INFO : Stage: files Nov 6 17:48:22.473004 ignition[1042]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:22.473004 ignition[1042]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:22.473004 ignition[1042]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:48:22.476682 ignition[1042]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:48:22.476682 ignition[1042]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:48:22.479873 ignition[1042]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:48:22.481318 ignition[1042]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:48:22.481318 ignition[1042]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:48:22.480359 unknown[1042]: wrote ssh authorized keys file for user: core Nov 6 17:48:22.485382 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 6 17:48:22.485382 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 6 17:48:22.488868 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:48:22.490820 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:48:22.490820 ignition[1042]: INFO : files: op(5): [started] processing unit "test.service" Nov 6 17:48:22.494098 ignition[1042]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 6 17:48:22.497405 ignition[1042]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 6 17:48:22.497405 ignition[1042]: INFO : files: op(5): [finished] processing unit "test.service" Nov 6 17:48:22.497405 ignition[1042]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 6 17:48:22.501916 ignition[1042]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:48:22.501916 ignition[1042]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:48:22.501916 ignition[1042]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 6 17:48:22.501916 ignition[1042]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:48:22.525968 ignition[1042]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:48:22.529578 ignition[1042]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:48:22.529578 ignition[1042]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:48:22.529578 ignition[1042]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 6 17:48:22.529578 ignition[1042]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 6 17:48:22.529578 ignition[1042]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:48:22.529578 ignition[1042]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:48:22.529578 ignition[1042]: INFO : files: files passed Nov 6 17:48:22.529578 ignition[1042]: INFO : Ignition finished successfully Nov 6 17:48:22.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.531164 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:48:22.533116 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:48:22.535243 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:48:22.550960 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:48:22.551671 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:48:22.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.554568 initrd-setup-root-after-ignition[1073]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:48:22.556874 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:48:22.556874 initrd-setup-root-after-ignition[1075]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:48:22.560081 initrd-setup-root-after-ignition[1079]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:48:22.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.559817 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:48:22.561420 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:48:22.565440 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:48:22.645256 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:48:22.645388 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:48:22.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.647834 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:48:22.649807 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:48:22.651925 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:48:22.652653 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:48:22.667628 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:48:22.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.670054 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:48:22.696596 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:48:22.696728 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:48:22.698932 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:48:22.700943 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:48:22.702695 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:48:22.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.702835 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:48:22.705388 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:48:22.706501 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:48:22.708428 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:48:22.710366 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:48:22.712201 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:48:22.714118 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:48:22.716089 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:48:22.717951 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:48:22.719967 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:48:22.721775 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:48:22.723766 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:48:22.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.725515 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:48:22.725638 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:48:22.728105 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:48:22.730022 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:48:22.731922 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:48:22.732876 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:48:22.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.735134 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:48:22.735237 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:48:22.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.738152 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:48:22.738309 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:48:22.740350 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:48:22.741944 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:48:22.746825 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:48:22.748159 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:48:22.750349 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:48:22.751910 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:48:22.752028 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:48:22.753571 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:48:22.753691 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:48:22.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.755217 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:48:22.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.755322 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:48:22.756995 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:48:22.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.757145 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:48:22.758924 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:48:22.759068 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:48:22.761482 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:48:22.762412 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:48:22.762544 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:48:22.781608 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:48:22.782529 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:48:22.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.782684 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:48:22.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.784844 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:48:22.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.784961 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:48:22.786938 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:48:22.787053 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:48:22.793075 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:48:22.793184 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:48:22.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.800606 ignition[1100]: INFO : Ignition 2.22.0 Nov 6 17:48:22.800606 ignition[1100]: INFO : Stage: umount Nov 6 17:48:22.803328 ignition[1100]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:22.803328 ignition[1100]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:22.803328 ignition[1100]: INFO : umount: umount passed Nov 6 17:48:22.803328 ignition[1100]: INFO : Ignition finished successfully Nov 6 17:48:22.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.803287 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:48:22.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.803375 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:48:22.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.805588 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:48:22.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.805677 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:48:22.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.807842 systemd[1]: Stopped target network.target - Network. Nov 6 17:48:22.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.808858 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:48:22.808920 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:48:22.810626 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:48:22.810670 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:48:22.812444 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:48:22.812490 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:48:22.814068 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:48:22.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.814113 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:48:22.815836 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:48:22.815886 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:48:22.817770 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:48:22.819516 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:48:22.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.835000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:48:22.827316 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:48:22.827403 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:48:22.837000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:48:22.833488 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:48:22.833618 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:48:22.836433 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:48:22.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.838388 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:48:22.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.838423 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:48:22.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.841035 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:48:22.842006 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:48:22.842066 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:48:22.844109 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:48:22.844152 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:48:22.845937 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:48:22.845981 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:48:22.847924 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:48:22.868932 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:48:22.875878 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:48:22.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.877362 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:48:22.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.877456 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:48:22.879779 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:48:22.879840 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:48:22.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.881083 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:48:22.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.881116 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:48:22.882806 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:48:22.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.882852 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:48:22.885671 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:48:22.885716 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:48:22.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.887679 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:48:22.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.887727 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:48:22.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.891449 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:48:22.892784 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:48:22.892839 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:48:22.894806 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:48:22.894849 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:48:22.896861 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:48:22.896909 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:22.908675 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:48:22.909823 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:48:22.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:22.912979 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:48:22.914725 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:48:22.930246 systemd[1]: Switching root. Nov 6 17:48:22.967981 systemd-journald[346]: Journal stopped Nov 6 17:48:23.669099 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 6 17:48:23.669147 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:48:23.669163 kernel: SELinux: policy capability open_perms=1 Nov 6 17:48:23.669176 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:48:23.669186 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:48:23.669195 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:48:23.669206 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:48:23.669215 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:48:23.669225 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:48:23.669234 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:48:23.669248 systemd[1]: Successfully loaded SELinux policy in 66.376ms. Nov 6 17:48:23.669263 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.218ms. Nov 6 17:48:23.669278 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:48:23.669288 systemd[1]: Detected virtualization kvm. Nov 6 17:48:23.669298 systemd[1]: Detected architecture arm64. Nov 6 17:48:23.669309 systemd[1]: Detected first boot. Nov 6 17:48:23.669319 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:48:23.669331 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:48:23.669341 zram_generator::config[1146]: No configuration found. Nov 6 17:48:23.669353 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:48:23.669364 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:48:23.669377 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:48:23.669388 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:48:23.669399 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:48:23.669411 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:48:23.669423 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:48:23.669434 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:48:23.669444 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:48:23.669456 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:48:23.669467 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:48:23.669478 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:48:23.669488 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:48:23.669499 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:48:23.669509 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:48:23.669520 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:48:23.669532 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:48:23.669543 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:48:23.669562 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:48:23.669574 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:48:23.669584 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:48:23.669596 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:48:23.669609 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:48:23.669620 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:48:23.669630 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:48:23.669641 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:48:23.669652 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:48:23.669662 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:48:23.669676 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:48:23.669688 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:48:23.669699 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:48:23.669709 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:48:23.669720 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:48:23.669730 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:48:23.669748 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:48:23.669760 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:48:23.669771 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:48:23.669783 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:48:23.669796 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:48:23.669807 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:48:23.669818 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:48:23.669829 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:48:23.669839 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:48:23.669849 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:48:23.669861 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:48:23.669872 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:48:23.669882 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:48:23.669893 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:48:23.669904 systemd[1]: Reached target machines.target - Containers. Nov 6 17:48:23.669914 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:48:23.669926 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:23.669937 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:48:23.669948 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:48:23.669959 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:48:23.669970 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:48:23.669980 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:48:23.669990 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:48:23.670002 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:48:23.670014 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:48:23.670024 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:48:23.670035 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:48:23.670045 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:48:23.670055 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:48:23.670065 kernel: kauditd_printk_skb: 86 callbacks suppressed Nov 6 17:48:23.670078 kernel: audit: type=1131 audit(1762451303.613:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.670088 kernel: audit: type=1131 audit(1762451303.619:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.670099 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:23.670109 kernel: fuse: init (API version 7.41) Nov 6 17:48:23.670120 kernel: audit: type=1334 audit(1762451303.625:99): prog-id=14 op=UNLOAD Nov 6 17:48:23.670130 kernel: audit: type=1334 audit(1762451303.625:100): prog-id=13 op=UNLOAD Nov 6 17:48:23.670140 kernel: audit: type=1334 audit(1762451303.626:101): prog-id=15 op=LOAD Nov 6 17:48:23.670151 kernel: audit: type=1334 audit(1762451303.627:102): prog-id=16 op=LOAD Nov 6 17:48:23.670160 kernel: ACPI: bus type drm_connector registered Nov 6 17:48:23.670170 kernel: audit: type=1334 audit(1762451303.630:103): prog-id=17 op=LOAD Nov 6 17:48:23.670181 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:48:23.670192 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:48:23.670202 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:48:23.670213 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:48:23.670224 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:48:23.670234 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:48:23.670245 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:48:23.670274 systemd-journald[1216]: Collecting audit messages is enabled. Nov 6 17:48:23.670295 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:48:23.670306 kernel: audit: type=1305 audit(1762451303.666:104): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:48:23.670317 systemd-journald[1216]: Journal started Nov 6 17:48:23.670338 systemd-journald[1216]: Runtime Journal (/run/log/journal/5b3119d67649452fb7fd7f23cea1a4cd) is 6M, max 48.5M, 42.4M free. Nov 6 17:48:23.512000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:48:23.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.625000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:48:23.625000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:48:23.626000 audit: BPF prog-id=15 op=LOAD Nov 6 17:48:23.627000 audit: BPF prog-id=16 op=LOAD Nov 6 17:48:23.630000 audit: BPF prog-id=17 op=LOAD Nov 6 17:48:23.666000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:48:23.403982 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:48:23.433665 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:48:23.666000 audit[1216]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc1c005d0 a2=4000 a3=0 items=0 ppid=1 pid=1216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:23.666000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:48:23.434065 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:48:23.674880 kernel: audit: type=1300 audit(1762451303.666:104): arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc1c005d0 a2=4000 a3=0 items=0 ppid=1 pid=1216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:23.674917 kernel: audit: type=1327 audit(1762451303.666:104): proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:48:23.679089 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:48:23.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.680074 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:48:23.681200 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:48:23.682447 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:48:23.683782 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:48:23.685064 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:48:23.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.687853 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:48:23.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.689388 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:48:23.689557 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:48:23.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.691055 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:48:23.691215 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:48:23.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.692597 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:48:23.692778 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:48:23.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.694031 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:48:23.694192 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:48:23.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.695748 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:48:23.695929 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:48:23.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.697316 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:48:23.697464 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:48:23.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.698881 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:48:23.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.700366 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:48:23.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.702418 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:48:23.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.704099 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:48:23.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.712024 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:48:23.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.718238 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:48:23.719677 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:48:23.721882 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:48:23.723818 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:48:23.725002 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:48:23.725040 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:48:23.726877 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:48:23.728537 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:23.728654 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:23.733531 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:48:23.735614 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:48:23.736851 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:48:23.737665 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:48:23.738893 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:48:23.739848 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:48:23.744261 systemd-journald[1216]: Time spent on flushing to /var/log/journal/5b3119d67649452fb7fd7f23cea1a4cd is 16.807ms for 981 entries. Nov 6 17:48:23.744261 systemd-journald[1216]: System Journal (/var/log/journal/5b3119d67649452fb7fd7f23cea1a4cd) is 8M, max 163.5M, 155.5M free. Nov 6 17:48:23.783035 systemd-journald[1216]: Received client request to flush runtime journal. Nov 6 17:48:23.783088 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:48:23.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.744872 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:48:23.747911 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:48:23.750240 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:48:23.752429 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:48:23.754144 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:48:23.758283 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:48:23.761022 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:48:23.771953 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:48:23.785543 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:48:23.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.791581 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:48:23.793757 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:48:23.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.801824 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:48:23.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.803000 audit: BPF prog-id=18 op=LOAD Nov 6 17:48:23.803000 audit: BPF prog-id=19 op=LOAD Nov 6 17:48:23.803000 audit: BPF prog-id=20 op=LOAD Nov 6 17:48:23.804923 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:48:23.806000 audit: BPF prog-id=21 op=LOAD Nov 6 17:48:23.808238 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:48:23.812866 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:48:23.814000 audit: BPF prog-id=22 op=LOAD Nov 6 17:48:23.814000 audit: BPF prog-id=23 op=LOAD Nov 6 17:48:23.814000 audit: BPF prog-id=24 op=LOAD Nov 6 17:48:23.815801 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:48:23.818758 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:48:23.820000 audit: BPF prog-id=25 op=LOAD Nov 6 17:48:23.820000 audit: BPF prog-id=26 op=LOAD Nov 6 17:48:23.820000 audit: BPF prog-id=27 op=LOAD Nov 6 17:48:23.822800 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:48:23.822993 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:48:23.828568 (sd-merge)[1283]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:48:23.831286 (sd-merge)[1283]: Merged extensions into '/usr'. Nov 6 17:48:23.838010 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:48:23.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.841909 systemd[1]: Starting ensure-sysext.service... Nov 6 17:48:23.843450 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 6 17:48:23.843465 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 6 17:48:23.843919 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:48:23.856245 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:48:23.857228 systemd-nsresourced[1284]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:48:23.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.860603 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:48:23.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:23.863815 systemd[1]: Reload requested from client PID 1288 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:48:23.863833 systemd[1]: Reloading... Nov 6 17:48:23.872628 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:48:23.872664 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:48:23.872959 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:48:23.873869 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 6 17:48:23.873924 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 6 17:48:23.882243 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:48:23.882253 systemd-tmpfiles[1289]: Skipping /boot Nov 6 17:48:23.888816 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:48:23.888830 systemd-tmpfiles[1289]: Skipping /boot Nov 6 17:48:23.940694 zram_generator::config[1342]: No configuration found. Nov 6 17:48:23.949304 systemd-oomd[1280]: No swap; memory pressure usage will be degraded Nov 6 17:48:23.953103 systemd-resolved[1281]: Positive Trust Anchors: Nov 6 17:48:23.953342 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:48:23.953348 systemd-resolved[1281]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:48:23.953379 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:48:23.959428 systemd-resolved[1281]: Defaulting to hostname 'linux'. Nov 6 17:48:24.066911 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:48:24.067001 systemd[1]: Reloading finished in 202 ms. Nov 6 17:48:24.099941 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:48:24.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.101383 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:48:24.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.102835 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:48:24.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.120000 audit: BPF prog-id=28 op=LOAD Nov 6 17:48:24.120000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:48:24.120000 audit: BPF prog-id=29 op=LOAD Nov 6 17:48:24.120000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:48:24.121000 audit: BPF prog-id=30 op=LOAD Nov 6 17:48:24.121000 audit: BPF prog-id=31 op=LOAD Nov 6 17:48:24.121000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:48:24.121000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:48:24.121000 audit: BPF prog-id=32 op=LOAD Nov 6 17:48:24.121000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:48:24.121000 audit: BPF prog-id=33 op=LOAD Nov 6 17:48:24.121000 audit: BPF prog-id=34 op=LOAD Nov 6 17:48:24.121000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:48:24.121000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:48:24.122000 audit: BPF prog-id=35 op=LOAD Nov 6 17:48:24.122000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:48:24.122000 audit: BPF prog-id=36 op=LOAD Nov 6 17:48:24.122000 audit: BPF prog-id=37 op=LOAD Nov 6 17:48:24.122000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:48:24.122000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:48:24.124000 audit: BPF prog-id=38 op=LOAD Nov 6 17:48:24.124000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:48:24.124000 audit: BPF prog-id=39 op=LOAD Nov 6 17:48:24.124000 audit: BPF prog-id=40 op=LOAD Nov 6 17:48:24.124000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:48:24.124000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:48:24.126883 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:48:24.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.132365 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:48:24.135096 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:48:24.137066 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:48:24.145457 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:48:24.149091 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:48:24.152720 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:48:24.156194 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:24.157486 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:48:24.163245 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:48:24.165634 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:48:24.167899 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:24.168076 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:24.168165 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:24.168000 audit[1375]: SYSTEM_BOOT pid=1375 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.170196 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:24.170344 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:24.170469 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:24.170558 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:24.173843 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:48:24.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.178428 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:48:24.179778 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:48:24.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.181622 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:48:24.181828 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:48:24.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.183000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.189240 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:48:24.189441 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:48:24.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.196781 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:48:24.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.199533 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:48:24.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.201529 systemd[1]: Finished ensure-sysext.service. Nov 6 17:48:24.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:24.206156 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:24.206000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:48:24.206000 audit[1403]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc1738b20 a2=420 a3=0 items=0 ppid=1368 pid=1403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:24.206000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:24.207387 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:48:24.207608 augenrules[1403]: No rules Nov 6 17:48:24.209403 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:48:24.211856 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:48:24.213261 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:24.213353 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:24.213385 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:24.215856 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:48:24.217124 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:48:24.217690 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:48:24.219461 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:48:24.219688 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:48:24.221309 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:48:24.222772 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:48:24.224185 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:48:24.224351 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:48:24.225782 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:48:24.225969 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:48:24.230287 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:48:24.230341 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:48:24.243073 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:48:24.265818 systemd-udevd[1420]: Using default interface naming scheme 'v257'. Nov 6 17:48:24.283502 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:48:24.284832 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:48:24.288427 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:48:24.291076 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:48:24.324552 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:48:24.354654 systemd-networkd[1436]: lo: Link UP Nov 6 17:48:24.354661 systemd-networkd[1436]: lo: Gained carrier Nov 6 17:48:24.355467 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:48:24.355993 systemd-networkd[1436]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:24.356002 systemd-networkd[1436]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:48:24.356485 systemd-networkd[1436]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:24.356519 systemd-networkd[1436]: eth0: Link UP Nov 6 17:48:24.356668 systemd-networkd[1436]: eth0: Gained carrier Nov 6 17:48:24.356683 systemd-networkd[1436]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:24.357643 systemd[1]: Reached target network.target - Network. Nov 6 17:48:24.360869 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:48:24.363776 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:48:24.367083 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:48:24.370878 systemd-networkd[1436]: eth0: DHCPv4 address 10.0.0.65/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:48:24.371346 systemd-timesyncd[1411]: Network configuration changed, trying to establish connection. Nov 6 17:48:24.797956 systemd-resolved[1281]: Clock change detected. Flushing caches. Nov 6 17:48:24.798024 systemd-timesyncd[1411]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:48:24.798073 systemd-timesyncd[1411]: Initial clock synchronization to Thu 2025-11-06 17:48:24.797921 UTC. Nov 6 17:48:24.801300 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:48:24.815058 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:48:24.820205 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:48:24.859711 ldconfig[1370]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:48:24.865078 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:48:24.872901 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:48:24.883932 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:24.896589 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:48:24.922794 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:24.925267 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:48:24.926465 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:48:24.927789 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:48:24.929283 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:48:24.930503 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:48:24.931835 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:48:24.933144 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:48:24.934332 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:48:24.935630 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:48:24.935664 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:48:24.936565 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:48:24.938009 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:48:24.940224 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:48:24.942887 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:48:24.944333 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:48:24.945642 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:48:24.948381 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:48:24.949768 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:48:24.951440 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:48:24.952658 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:48:24.953618 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:48:24.954657 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:48:24.954700 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:48:24.955566 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:48:24.957608 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:48:24.960300 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:48:24.962338 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:48:24.964284 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:48:24.965395 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:48:24.966247 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:48:24.968772 jq[1488]: false Nov 6 17:48:24.969814 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:48:24.971996 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:48:24.974795 extend-filesystems[1489]: Found /dev/vda6 Nov 6 17:48:24.975339 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:48:24.976821 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:48:24.977649 systemd[1]: Starting test.service... Nov 6 17:48:24.979032 extend-filesystems[1489]: Found /dev/vda9 Nov 6 17:48:24.979325 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:48:24.979903 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:48:24.983884 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:48:24.985742 extend-filesystems[1489]: Checking size of /dev/vda9 Nov 6 17:48:24.988518 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:48:24.991590 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:48:24.991834 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:48:24.992067 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:48:24.992232 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:48:24.993753 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:48:24.993947 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:48:24.996785 extend-filesystems[1489]: Resized partition /dev/vda9 Nov 6 17:48:24.997213 systemd[1]: Finished test.service. Nov 6 17:48:24.998976 extend-filesystems[1517]: resize2fs 1.47.3 (8-Jul-2025) Nov 6 17:48:25.005747 update_engine[1505]: I20251106 17:48:25.004858 1505 main.cc:92] Flatcar Update Engine starting Nov 6 17:48:25.005947 jq[1506]: true Nov 6 17:48:25.007465 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 6 17:48:25.007523 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 6 17:48:25.015702 extend-filesystems[1517]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 6 17:48:25.015702 extend-filesystems[1517]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 6 17:48:25.015702 extend-filesystems[1517]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 6 17:48:25.020710 extend-filesystems[1489]: Resized filesystem in /dev/vda9 Nov 6 17:48:25.021014 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:48:25.021245 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:48:25.033713 jq[1526]: true Nov 6 17:48:25.061266 dbus-daemon[1486]: [system] SELinux support is enabled Nov 6 17:48:25.061740 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:48:25.065646 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:48:25.065675 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:48:25.066944 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:48:25.067725 update_engine[1505]: I20251106 17:48:25.067018 1505 update_check_scheduler.cc:74] Next update check in 9m10s Nov 6 17:48:25.066979 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:48:25.069561 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:48:25.073880 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:48:25.076857 systemd-logind[1497]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:48:25.077245 systemd-logind[1497]: New seat seat0. Nov 6 17:48:25.081277 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:48:25.084808 bash[1557]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:48:25.092735 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:48:25.094925 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:48:25.127751 locksmithd[1552]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:48:25.145497 containerd[1518]: time="2025-11-06T17:48:25Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:48:25.146125 containerd[1518]: time="2025-11-06T17:48:25.146092601Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:48:25.156390 containerd[1518]: time="2025-11-06T17:48:25.156358641Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.44µs" Nov 6 17:48:25.156444 containerd[1518]: time="2025-11-06T17:48:25.156390041Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:48:25.156444 containerd[1518]: time="2025-11-06T17:48:25.156431761Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:48:25.156478 containerd[1518]: time="2025-11-06T17:48:25.156443521Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:48:25.156604 containerd[1518]: time="2025-11-06T17:48:25.156584281Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:48:25.156628 containerd[1518]: time="2025-11-06T17:48:25.156607281Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:48:25.156692 containerd[1518]: time="2025-11-06T17:48:25.156662201Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:48:25.156717 containerd[1518]: time="2025-11-06T17:48:25.156677401Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:48:25.156970 containerd[1518]: time="2025-11-06T17:48:25.156945361Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:48:25.156970 containerd[1518]: time="2025-11-06T17:48:25.156967601Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157010 containerd[1518]: time="2025-11-06T17:48:25.156978561Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157010 containerd[1518]: time="2025-11-06T17:48:25.156986521Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157135 containerd[1518]: time="2025-11-06T17:48:25.157116001Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157135 containerd[1518]: time="2025-11-06T17:48:25.157132721Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157216 containerd[1518]: time="2025-11-06T17:48:25.157200241Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157421 containerd[1518]: time="2025-11-06T17:48:25.157401521Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157448 containerd[1518]: time="2025-11-06T17:48:25.157435721Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:48:25.157466 containerd[1518]: time="2025-11-06T17:48:25.157445521Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:48:25.157570 containerd[1518]: time="2025-11-06T17:48:25.157555521Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:48:25.157893 containerd[1518]: time="2025-11-06T17:48:25.157865681Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:48:25.157981 containerd[1518]: time="2025-11-06T17:48:25.157964441Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161373841Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161421801Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161500761Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161515641Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161528881Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161540961Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161552921Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161563121Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161573881Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161585401Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161596241Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161606321Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161616681Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:48:25.161691 containerd[1518]: time="2025-11-06T17:48:25.161627961Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161760361Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161781841Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161795201Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161806601Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161817881Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161827001Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161837681Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161848921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161860081Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161871041Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161880641Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:48:25.161936 containerd[1518]: time="2025-11-06T17:48:25.161903121Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:48:25.162129 containerd[1518]: time="2025-11-06T17:48:25.161945001Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:48:25.162129 containerd[1518]: time="2025-11-06T17:48:25.161957521Z" level=info msg="Start snapshots syncer" Nov 6 17:48:25.162129 containerd[1518]: time="2025-11-06T17:48:25.161975681Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:48:25.162687 containerd[1518]: time="2025-11-06T17:48:25.162158601Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:48:25.162687 containerd[1518]: time="2025-11-06T17:48:25.162205601Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162258241Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162351801Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162372081Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162382361Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162392081Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162403041Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162414041Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162425241Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:48:25.162803 containerd[1518]: time="2025-11-06T17:48:25.162435241Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:48:25.163653 containerd[1518]: time="2025-11-06T17:48:25.163625441Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:48:25.163721 containerd[1518]: time="2025-11-06T17:48:25.163704881Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:48:25.163752 containerd[1518]: time="2025-11-06T17:48:25.163727921Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:48:25.163752 containerd[1518]: time="2025-11-06T17:48:25.163739201Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:48:25.163788 containerd[1518]: time="2025-11-06T17:48:25.163753081Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:48:25.163807 containerd[1518]: time="2025-11-06T17:48:25.163787481Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:48:25.163807 containerd[1518]: time="2025-11-06T17:48:25.163799241Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:48:25.163839 containerd[1518]: time="2025-11-06T17:48:25.163813721Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:48:25.163839 containerd[1518]: time="2025-11-06T17:48:25.163829641Z" level=info msg="runtime interface created" Nov 6 17:48:25.163839 containerd[1518]: time="2025-11-06T17:48:25.163834801Z" level=info msg="created NRI interface" Nov 6 17:48:25.163890 containerd[1518]: time="2025-11-06T17:48:25.163843201Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:48:25.163890 containerd[1518]: time="2025-11-06T17:48:25.163858601Z" level=info msg="Connect containerd service" Nov 6 17:48:25.163922 containerd[1518]: time="2025-11-06T17:48:25.163890241Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:48:25.164645 containerd[1518]: time="2025-11-06T17:48:25.164613961Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:48:25.234388 containerd[1518]: time="2025-11-06T17:48:25.234333401Z" level=info msg="Start subscribing containerd event" Nov 6 17:48:25.234465 containerd[1518]: time="2025-11-06T17:48:25.234408241Z" level=info msg="Start recovering state" Nov 6 17:48:25.234531 containerd[1518]: time="2025-11-06T17:48:25.234513801Z" level=info msg="Start event monitor" Nov 6 17:48:25.234563 containerd[1518]: time="2025-11-06T17:48:25.234530801Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:48:25.234563 containerd[1518]: time="2025-11-06T17:48:25.234538401Z" level=info msg="Start streaming server" Nov 6 17:48:25.234563 containerd[1518]: time="2025-11-06T17:48:25.234547281Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:48:25.234563 containerd[1518]: time="2025-11-06T17:48:25.234554401Z" level=info msg="runtime interface starting up..." Nov 6 17:48:25.234563 containerd[1518]: time="2025-11-06T17:48:25.234559681Z" level=info msg="starting plugins..." Nov 6 17:48:25.234646 containerd[1518]: time="2025-11-06T17:48:25.234572761Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:48:25.234864 containerd[1518]: time="2025-11-06T17:48:25.234837641Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:48:25.234906 containerd[1518]: time="2025-11-06T17:48:25.234892521Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:48:25.235002 containerd[1518]: time="2025-11-06T17:48:25.234988801Z" level=info msg="containerd successfully booted in 0.089821s" Nov 6 17:48:25.235169 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:48:25.325009 sshd_keygen[1515]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:48:25.343591 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:48:25.346585 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:48:25.365772 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:48:25.366763 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:48:25.369277 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:48:25.391695 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:48:25.396270 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:48:25.398529 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:48:25.399987 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:48:26.153868 systemd-networkd[1436]: eth0: Gained IPv6LL Nov 6 17:48:26.156442 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:48:26.158333 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:48:26.160784 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:48:26.162757 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:48:26.207870 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:48:26.209419 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:48:26.209649 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:48:26.211592 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:48:26.211846 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:48:26.213780 systemd[1]: Startup finished in 1.420s (kernel) + 3.035s (initrd) + 2.802s (userspace) = 7.259s. Nov 6 17:48:31.572295 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:48:31.573978 systemd[1]: Started sshd@0-10.0.0.65:22-10.0.0.1:58458.service - OpenSSH per-connection server daemon (10.0.0.1:58458). Nov 6 17:48:31.652109 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 58458 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:31.653671 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:31.659621 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:48:31.660524 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:48:31.664301 systemd-logind[1497]: New session 1 of user core. Nov 6 17:48:31.685723 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:48:31.687959 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:48:31.712777 (systemd)[1621]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:48:31.715059 systemd-logind[1497]: New session c1 of user core. Nov 6 17:48:31.819897 systemd[1621]: Queued start job for default target default.target. Nov 6 17:48:31.839706 systemd[1621]: Created slice app.slice - User Application Slice. Nov 6 17:48:31.839739 systemd[1621]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:48:31.839751 systemd[1621]: Reached target paths.target - Paths. Nov 6 17:48:31.839800 systemd[1621]: Reached target timers.target - Timers. Nov 6 17:48:31.841300 systemd[1621]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:48:31.842944 systemd[1621]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:48:31.851369 systemd[1621]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:48:31.851436 systemd[1621]: Reached target sockets.target - Sockets. Nov 6 17:48:31.855063 systemd[1621]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:48:31.855181 systemd[1621]: Reached target basic.target - Basic System. Nov 6 17:48:31.855229 systemd[1621]: Reached target default.target - Main User Target. Nov 6 17:48:31.855253 systemd[1621]: Startup finished in 134ms. Nov 6 17:48:31.855478 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:48:31.858829 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:48:31.869283 systemd[1]: Started sshd@1-10.0.0.65:22-10.0.0.1:58474.service - OpenSSH per-connection server daemon (10.0.0.1:58474). Nov 6 17:48:31.931571 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 58474 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:31.932891 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:31.937574 systemd-logind[1497]: New session 2 of user core. Nov 6 17:48:31.946861 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:48:31.957529 sshd[1637]: Connection closed by 10.0.0.1 port 58474 Nov 6 17:48:31.958668 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:31.965609 systemd[1]: sshd@1-10.0.0.65:22-10.0.0.1:58474.service: Deactivated successfully. Nov 6 17:48:31.968039 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:48:31.969234 systemd-logind[1497]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:48:31.970856 systemd[1]: Started sshd@2-10.0.0.65:22-10.0.0.1:58478.service - OpenSSH per-connection server daemon (10.0.0.1:58478). Nov 6 17:48:31.971812 systemd-logind[1497]: Removed session 2. Nov 6 17:48:32.026907 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 58478 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.028086 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.032046 systemd-logind[1497]: New session 3 of user core. Nov 6 17:48:32.042883 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:48:32.049815 sshd[1646]: Connection closed by 10.0.0.1 port 58478 Nov 6 17:48:32.050148 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:32.062653 systemd[1]: sshd@2-10.0.0.65:22-10.0.0.1:58478.service: Deactivated successfully. Nov 6 17:48:32.064258 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:48:32.066248 systemd-logind[1497]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:48:32.068728 systemd[1]: Started sshd@3-10.0.0.65:22-10.0.0.1:58482.service - OpenSSH per-connection server daemon (10.0.0.1:58482). Nov 6 17:48:32.069316 systemd-logind[1497]: Removed session 3. Nov 6 17:48:32.128757 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 58482 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.130233 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.134136 systemd-logind[1497]: New session 4 of user core. Nov 6 17:48:32.141847 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:48:32.152146 sshd[1655]: Connection closed by 10.0.0.1 port 58482 Nov 6 17:48:32.152852 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:32.167908 systemd[1]: sshd@3-10.0.0.65:22-10.0.0.1:58482.service: Deactivated successfully. Nov 6 17:48:32.169388 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:48:32.170091 systemd-logind[1497]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:48:32.172379 systemd[1]: Started sshd@4-10.0.0.65:22-10.0.0.1:58488.service - OpenSSH per-connection server daemon (10.0.0.1:58488). Nov 6 17:48:32.172876 systemd-logind[1497]: Removed session 4. Nov 6 17:48:32.230026 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 58488 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.231135 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.235743 systemd-logind[1497]: New session 5 of user core. Nov 6 17:48:32.241863 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:48:32.258442 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:48:32.258755 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:32.276602 sudo[1665]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:32.278422 sshd[1664]: Connection closed by 10.0.0.1 port 58488 Nov 6 17:48:32.279025 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:32.300999 systemd[1]: sshd@4-10.0.0.65:22-10.0.0.1:58488.service: Deactivated successfully. Nov 6 17:48:32.302534 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:48:32.303766 systemd-logind[1497]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:48:32.305845 systemd[1]: Started sshd@5-10.0.0.65:22-10.0.0.1:58498.service - OpenSSH per-connection server daemon (10.0.0.1:58498). Nov 6 17:48:32.306772 systemd-logind[1497]: Removed session 5. Nov 6 17:48:32.368395 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 58498 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.369646 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.373633 systemd-logind[1497]: New session 6 of user core. Nov 6 17:48:32.383853 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:48:32.394627 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:48:32.394911 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:32.399614 sudo[1676]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:32.404973 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:48:32.405218 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:32.414204 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:48:32.460790 kernel: kauditd_printk_skb: 82 callbacks suppressed Nov 6 17:48:32.460860 kernel: audit: type=1305 audit(1762451312.458:185): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:48:32.458000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:48:32.461085 augenrules[1698]: No rules Nov 6 17:48:32.458000 audit[1698]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffce7cdce0 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:32.461838 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:48:32.462766 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:48:32.466399 kernel: audit: type=1300 audit(1762451312.458:185): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffce7cdce0 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:32.466442 kernel: audit: type=1327 audit(1762451312.458:185): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:32.458000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:32.467216 sudo[1675]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:32.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.468767 sshd[1674]: Connection closed by 10.0.0.1 port 58498 Nov 6 17:48:32.471207 kernel: audit: type=1130 audit(1762451312.461:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.471364 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:32.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.474045 kernel: audit: type=1131 audit(1762451312.461:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.474087 kernel: audit: type=1106 audit(1762451312.465:188): pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.465000 audit[1675]: USER_END pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.465000 audit[1675]: CRED_DISP pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.479882 kernel: audit: type=1104 audit(1762451312.465:189): pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.478000 audit[1671]: USER_END pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.481791 systemd[1]: Started sshd@6-10.0.0.65:22-10.0.0.1:58510.service - OpenSSH per-connection server daemon (10.0.0.1:58510). Nov 6 17:48:32.482194 systemd[1]: sshd@5-10.0.0.65:22-10.0.0.1:58498.service: Deactivated successfully. Nov 6 17:48:32.483553 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:48:32.485449 kernel: audit: type=1106 audit(1762451312.478:190): pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.485505 kernel: audit: type=1104 audit(1762451312.478:191): pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.478000 audit[1671]: CRED_DISP pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.484409 systemd-logind[1497]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:48:32.486362 systemd-logind[1497]: Removed session 6. Nov 6 17:48:32.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.65:22-10.0.0.1:58510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.490435 kernel: audit: type=1130 audit(1762451312.480:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.65:22-10.0.0.1:58510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.65:22-10.0.0.1:58498 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.546000 audit[1704]: USER_ACCT pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.547907 sshd[1704]: Accepted publickey for core from 10.0.0.1 port 58510 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.546000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.546000 audit[1704]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd864b680 a2=3 a3=0 items=0 ppid=1 pid=1704 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:32.546000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:48:32.548797 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.553323 systemd-logind[1497]: New session 7 of user core. Nov 6 17:48:32.558831 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:48:32.559000 audit[1704]: USER_START pid=1704 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.560000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.567000 audit[1712]: USER_ACCT pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.569520 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 6 17:48:32.568000 audit[1712]: CRED_REFR pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.570093 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:32.569000 audit[1712]: USER_START pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.578084 sudo[1712]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:32.576000 audit[1712]: USER_END pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.576000 audit[1712]: CRED_DISP pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.583820 sshd[1710]: Connection closed by 10.0.0.1 port 58510 Nov 6 17:48:32.584017 sshd-session[1704]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:32.583000 audit[1704]: USER_END pid=1704 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.583000 audit[1704]: CRED_DISP pid=1704 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.591485 systemd[1]: sshd@6-10.0.0.65:22-10.0.0.1:58510.service: Deactivated successfully. Nov 6 17:48:32.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.65:22-10.0.0.1:58510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.592964 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:48:32.595647 systemd-logind[1497]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:48:32.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.65:22-10.0.0.1:58516 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.597383 systemd[1]: Started sshd@7-10.0.0.65:22-10.0.0.1:58516.service - OpenSSH per-connection server daemon (10.0.0.1:58516). Nov 6 17:48:32.598066 systemd-logind[1497]: Removed session 7. Nov 6 17:48:32.643000 audit[1719]: USER_ACCT pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.644881 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 58516 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.643000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.643000 audit[1719]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0370f50 a2=3 a3=0 items=0 ppid=1 pid=1719 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:32.643000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:48:32.645932 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.650330 systemd-logind[1497]: New session 8 of user core. Nov 6 17:48:32.658839 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:48:32.658000 audit[1719]: USER_START pid=1719 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.660000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.664950 sshd[1722]: Connection closed by 10.0.0.1 port 58516 Nov 6 17:48:32.665200 sshd-session[1719]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:32.664000 audit[1719]: USER_END pid=1719 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.664000 audit[1719]: CRED_DISP pid=1719 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.668695 systemd[1]: sshd@7-10.0.0.65:22-10.0.0.1:58516.service: Deactivated successfully. Nov 6 17:48:32.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.65:22-10.0.0.1:58516 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.670917 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:48:32.671985 systemd-logind[1497]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:48:32.673725 systemd[1]: Started sshd@8-10.0.0.65:22-10.0.0.1:58528.service - OpenSSH per-connection server daemon (10.0.0.1:58528). Nov 6 17:48:32.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.65:22-10.0.0.1:58528 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.674399 systemd-logind[1497]: Removed session 8. Nov 6 17:48:32.729000 audit[1728]: USER_ACCT pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.730912 sshd[1728]: Accepted publickey for core from 10.0.0.1 port 58528 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.729000 audit[1728]: CRED_ACQ pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.729000 audit[1728]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9472ec0 a2=3 a3=0 items=0 ppid=1 pid=1728 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:32.729000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:48:32.731969 sshd-session[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.735716 systemd-logind[1497]: New session 9 of user core. Nov 6 17:48:32.745925 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:48:32.746000 audit[1728]: USER_START pid=1728 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.747000 audit[1731]: CRED_ACQ pid=1731 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.754000 audit[1733]: USER_ACCT pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.756337 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /file-works Nov 6 17:48:32.754000 audit[1733]: CRED_REFR pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.756589 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:32.756000 audit[1733]: USER_START pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.759235 sudo[1733]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:32.757000 audit[1733]: USER_END pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.757000 audit[1733]: CRED_DISP pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.764397 sudo[1735]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/custom /etc/keep-dir /etc/delete-dir Nov 6 17:48:32.762000 audit[1735]: USER_ACCT pid=1735 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.762000 audit[1735]: CRED_REFR pid=1735 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.764665 sudo[1735]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:32.764000 audit[1735]: USER_START pid=1735 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.767783 sudo[1735]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:32.766000 audit[1735]: USER_END pid=1735 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.766000 audit[1735]: CRED_DISP pid=1735 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.771000 audit[1732]: USER_ACCT pid=1732 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.771000 audit[1732]: CRED_REFR pid=1732 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.772921 sudo[1732]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/delete-me /etc/keep-me /etc/keep-dir/file /etc/custom/delete-me /etc/custom/keep-me /etc/delete-dir/test Nov 6 17:48:32.773441 sudo[1732]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:32.773000 audit[1732]: USER_START pid=1732 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.776507 sudo[1732]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:32.774000 audit[1732]: USER_END pid=1732 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.775000 audit[1732]: CRED_DISP pid=1732 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.777949 sshd[1731]: Connection closed by 10.0.0.1 port 58528 Nov 6 17:48:32.778362 sshd-session[1728]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:32.777000 audit[1728]: USER_END pid=1728 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.777000 audit[1728]: CRED_DISP pid=1728 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.794197 systemd[1]: sshd@8-10.0.0.65:22-10.0.0.1:58528.service: Deactivated successfully. Nov 6 17:48:32.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.65:22-10.0.0.1:58528 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.796888 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:48:32.797519 systemd-logind[1497]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:48:32.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.65:22-10.0.0.1:58530 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.799560 systemd[1]: Started sshd@9-10.0.0.65:22-10.0.0.1:58530.service - OpenSSH per-connection server daemon (10.0.0.1:58530). Nov 6 17:48:32.800160 systemd-logind[1497]: Removed session 9. Nov 6 17:48:32.861000 audit[1742]: USER_ACCT pid=1742 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.863476 sshd[1742]: Accepted publickey for core from 10.0.0.1 port 58530 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:32.862000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.862000 audit[1742]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe6b27e40 a2=3 a3=0 items=0 ppid=1 pid=1742 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:32.862000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:48:32.864449 sshd-session[1742]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:32.868203 systemd-logind[1497]: New session 10 of user core. Nov 6 17:48:32.887848 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 6 17:48:32.887000 audit[1742]: USER_START pid=1742 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.889000 audit[1745]: CRED_ACQ pid=1745 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:32.896000 audit[1746]: USER_ACCT pid=1746 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.898522 sudo[1746]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /etc/keep-dir /etc/keep-me /etc/custom/keep.* /var/log Nov 6 17:48:32.896000 audit[1746]: CRED_REFR pid=1746 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:32.898990 sudo[1746]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Nov 6 17:48:43.283169 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:48:43.283191 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:48:43.283199 kernel: KASLR enabled Nov 6 17:48:43.283215 kernel: efi: EFI v2.7 by EDK II Nov 6 17:48:43.283221 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Nov 6 17:48:43.283227 kernel: random: crng init done Nov 6 17:48:43.283234 kernel: secureboot: Secure boot disabled Nov 6 17:48:43.283240 kernel: ACPI: Early table checksum verification disabled Nov 6 17:48:43.283249 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:48:43.283255 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:48:43.283261 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283267 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283273 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283280 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283288 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283295 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283301 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283308 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283314 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:48:43.283321 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:48:43.283327 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:48:43.283334 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:48:43.283342 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:48:43.283348 kernel: Zone ranges: Nov 6 17:48:43.283354 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:48:43.283361 kernel: DMA32 empty Nov 6 17:48:43.283367 kernel: Normal empty Nov 6 17:48:43.283374 kernel: Device empty Nov 6 17:48:43.283380 kernel: Movable zone start for each node Nov 6 17:48:43.283387 kernel: Early memory node ranges Nov 6 17:48:43.283393 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:48:43.283399 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:48:43.283406 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:48:43.283412 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:48:43.283420 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:48:43.283427 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:48:43.283433 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:48:43.283439 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:48:43.283446 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:48:43.283452 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:48:43.283463 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:48:43.283470 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:48:43.283477 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:48:43.283484 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:48:43.283491 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:48:43.283498 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:48:43.283505 kernel: psci: probing for conduit method from ACPI. Nov 6 17:48:43.283512 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:48:43.283520 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:48:43.283527 kernel: psci: Trusted OS migration not required Nov 6 17:48:43.283534 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:48:43.283541 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:48:43.283548 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:48:43.283554 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:48:43.283562 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:48:43.283568 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:48:43.283576 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:48:43.283582 kernel: CPU features: detected: Spectre-v4 Nov 6 17:48:43.283589 kernel: CPU features: detected: Spectre-BHB Nov 6 17:48:43.283597 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:48:43.283604 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:48:43.283611 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:48:43.283618 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:48:43.283625 kernel: alternatives: applying boot alternatives Nov 6 17:48:43.283633 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=5b3119d67649452fb7fd7f23cea1a4cd verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:48:43.283640 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:48:43.283647 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:48:43.283654 kernel: Fallback order for Node 0: 0 Nov 6 17:48:43.283661 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:48:43.283669 kernel: Policy zone: DMA Nov 6 17:48:43.283676 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:48:43.283683 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:48:43.283690 kernel: software IO TLB: area num 4. Nov 6 17:48:43.283697 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:48:43.283704 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:48:43.283711 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:48:43.283717 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:48:43.283725 kernel: rcu: RCU event tracing is enabled. Nov 6 17:48:43.283732 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:48:43.283739 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:48:43.283748 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:48:43.283755 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:48:43.283762 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:48:43.283769 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:48:43.283776 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:48:43.283783 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:48:43.283790 kernel: GICv3: 256 SPIs implemented Nov 6 17:48:43.283797 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:48:43.283803 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:48:43.283810 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:48:43.283817 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:48:43.283826 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:48:43.283833 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:48:43.283840 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:48:43.283847 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:48:43.283854 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:48:43.283861 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:48:43.283868 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:48:43.283875 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:43.283882 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:48:43.283889 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:48:43.283896 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:48:43.283904 kernel: arm-pv: using stolen time PV Nov 6 17:48:43.283912 kernel: Console: colour dummy device 80x25 Nov 6 17:48:43.283919 kernel: ACPI: Core revision 20240827 Nov 6 17:48:43.283926 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:48:43.283934 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:48:43.283941 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:48:43.283948 kernel: landlock: Up and running. Nov 6 17:48:43.283955 kernel: SELinux: Initializing. Nov 6 17:48:43.283964 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:48:43.283971 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:48:43.283978 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:48:43.283986 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:48:43.283993 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:48:43.284000 kernel: Remapping and enabling EFI services. Nov 6 17:48:43.284008 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:48:43.284016 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:48:43.284028 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:48:43.284037 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:48:43.284044 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:43.284052 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:48:43.284059 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:48:43.284067 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:48:43.284076 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:48:43.284093 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:43.284102 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:48:43.284109 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:48:43.284117 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:48:43.284125 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:48:43.284133 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:48:43.284142 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:48:43.284149 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:48:43.284157 kernel: SMP: Total of 4 processors activated. Nov 6 17:48:43.284165 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:48:43.284172 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:48:43.284180 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:48:43.284188 kernel: CPU features: detected: Common not Private translations Nov 6 17:48:43.284197 kernel: CPU features: detected: CRC32 instructions Nov 6 17:48:43.284208 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:48:43.284216 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:48:43.284223 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:48:43.284231 kernel: CPU features: detected: Privileged Access Never Nov 6 17:48:43.284238 kernel: CPU features: detected: RAS Extension Support Nov 6 17:48:43.284246 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:48:43.284253 kernel: alternatives: applying system-wide alternatives Nov 6 17:48:43.284263 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:48:43.284271 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:48:43.284279 kernel: devtmpfs: initialized Nov 6 17:48:43.284287 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:48:43.284294 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:48:43.284302 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:48:43.284309 kernel: 0 pages in range for non-PLT usage Nov 6 17:48:43.284318 kernel: 515232 pages in range for PLT usage Nov 6 17:48:43.284326 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:48:43.284333 kernel: SMBIOS 3.0.0 present. Nov 6 17:48:43.284341 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:48:43.284349 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:48:43.284356 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:48:43.284364 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:48:43.284373 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:48:43.284381 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:48:43.284389 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:48:43.284397 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 6 17:48:43.284405 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:48:43.284412 kernel: cpuidle: using governor menu Nov 6 17:48:43.284420 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:48:43.284430 kernel: ASID allocator initialised with 32768 entries Nov 6 17:48:43.284438 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:48:43.284445 kernel: Serial: AMBA PL011 UART driver Nov 6 17:48:43.284453 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:48:43.284461 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:48:43.284469 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:48:43.284476 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:48:43.284484 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:48:43.284493 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:48:43.284501 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:48:43.284509 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:48:43.284516 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:48:43.284524 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:48:43.284531 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:48:43.284539 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:48:43.284548 kernel: ACPI: Interpreter enabled Nov 6 17:48:43.284556 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:48:43.284564 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:48:43.284571 kernel: ACPI: CPU0 has been hot-added Nov 6 17:48:43.284591 kernel: ACPI: CPU1 has been hot-added Nov 6 17:48:43.284598 kernel: ACPI: CPU2 has been hot-added Nov 6 17:48:43.284606 kernel: ACPI: CPU3 has been hot-added Nov 6 17:48:43.284614 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:48:43.284623 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:48:43.284631 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:48:43.284789 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:48:43.284876 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:48:43.284958 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:48:43.285040 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:48:43.285140 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:48:43.285151 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:48:43.285159 kernel: PCI host bridge to bus 0000:00 Nov 6 17:48:43.285258 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:48:43.285334 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:48:43.285411 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:48:43.285487 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:48:43.285585 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:48:43.285684 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:48:43.285773 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:48:43.285866 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:48:43.285964 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:48:43.286052 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:48:43.286158 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:48:43.286252 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:48:43.286348 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:48:43.286422 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:48:43.286497 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:48:43.286508 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:48:43.286515 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:48:43.286523 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:48:43.286531 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:48:43.286538 kernel: iommu: Default domain type: Translated Nov 6 17:48:43.286548 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:48:43.286555 kernel: efivars: Registered efivars operations Nov 6 17:48:43.286563 kernel: vgaarb: loaded Nov 6 17:48:43.286570 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:48:43.286578 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:48:43.286585 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:48:43.286593 kernel: pnp: PnP ACPI init Nov 6 17:48:43.286683 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:48:43.286695 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:48:43.286703 kernel: NET: Registered PF_INET protocol family Nov 6 17:48:43.286711 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:48:43.286719 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:48:43.286726 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:48:43.286734 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:48:43.286743 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:48:43.286751 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:48:43.286759 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:48:43.286766 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:48:43.286774 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:48:43.286781 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:48:43.286789 kernel: kvm [1]: HYP mode not available Nov 6 17:48:43.286798 kernel: Initialise system trusted keyrings Nov 6 17:48:43.286806 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:48:43.286814 kernel: Key type asymmetric registered Nov 6 17:48:43.286821 kernel: Asymmetric key parser 'x509' registered Nov 6 17:48:43.286829 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:48:43.286837 kernel: io scheduler mq-deadline registered Nov 6 17:48:43.286844 kernel: io scheduler kyber registered Nov 6 17:48:43.286853 kernel: io scheduler bfq registered Nov 6 17:48:43.286861 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:48:43.286868 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:48:43.286876 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:48:43.286958 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:48:43.286968 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:48:43.286976 kernel: thunder_xcv, ver 1.0 Nov 6 17:48:43.286985 kernel: thunder_bgx, ver 1.0 Nov 6 17:48:43.286992 kernel: nicpf, ver 1.0 Nov 6 17:48:43.287000 kernel: nicvf, ver 1.0 Nov 6 17:48:43.287106 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:48:43.287187 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:48:42 UTC (1762451322) Nov 6 17:48:43.287198 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:48:43.287213 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:48:43.287224 kernel: watchdog: NMI not fully supported Nov 6 17:48:43.287232 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:48:43.287239 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:48:43.287247 kernel: Segment Routing with IPv6 Nov 6 17:48:43.287254 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:48:43.287262 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:48:43.287270 kernel: Key type dns_resolver registered Nov 6 17:48:43.287278 kernel: registered taskstats version 1 Nov 6 17:48:43.287286 kernel: Loading compiled-in X.509 certificates Nov 6 17:48:43.287294 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:48:43.287301 kernel: Demotion targets for Node 0: null Nov 6 17:48:43.287309 kernel: Key type .fscrypt registered Nov 6 17:48:43.287316 kernel: Key type fscrypt-provisioning registered Nov 6 17:48:43.287324 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:48:43.287333 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:48:43.287341 kernel: ima: No architecture policies found Nov 6 17:48:43.287348 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:48:43.287356 kernel: clk: Disabling unused clocks Nov 6 17:48:43.287364 kernel: PM: genpd: Disabling unused power domains Nov 6 17:48:43.287372 kernel: Freeing unused kernel memory: 12288K Nov 6 17:48:43.287379 kernel: Run /init as init process Nov 6 17:48:43.287388 kernel: with arguments: Nov 6 17:48:43.287395 kernel: /init Nov 6 17:48:43.287403 kernel: with environment: Nov 6 17:48:43.287410 kernel: HOME=/ Nov 6 17:48:43.287418 kernel: TERM=linux Nov 6 17:48:43.287518 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:48:43.287599 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:48:43.287611 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:48:43.287619 kernel: SCSI subsystem initialized Nov 6 17:48:43.287626 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:48:43.287634 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:48:43.287642 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:48:43.287650 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:48:43.287659 kernel: raid6: neonx8 gen() 15780 MB/s Nov 6 17:48:43.287666 kernel: raid6: neonx4 gen() 15676 MB/s Nov 6 17:48:43.287674 kernel: raid6: neonx2 gen() 13170 MB/s Nov 6 17:48:43.287681 kernel: raid6: neonx1 gen() 10416 MB/s Nov 6 17:48:43.287689 kernel: raid6: int64x8 gen() 6792 MB/s Nov 6 17:48:43.287696 kernel: raid6: int64x4 gen() 7337 MB/s Nov 6 17:48:43.287704 kernel: raid6: int64x2 gen() 6086 MB/s Nov 6 17:48:43.287711 kernel: raid6: int64x1 gen() 5036 MB/s Nov 6 17:48:43.287720 kernel: raid6: using algorithm neonx8 gen() 15780 MB/s Nov 6 17:48:43.287728 kernel: raid6: .... xor() 12016 MB/s, rmw enabled Nov 6 17:48:43.287736 kernel: raid6: using neon recovery algorithm Nov 6 17:48:43.287743 kernel: xor: measuring software checksum speed Nov 6 17:48:43.287751 kernel: 8regs : 21601 MB/sec Nov 6 17:48:43.287758 kernel: 32regs : 21687 MB/sec Nov 6 17:48:43.287766 kernel: arm64_neon : 24991 MB/sec Nov 6 17:48:43.287774 kernel: xor: using function: arm64_neon (24991 MB/sec) Nov 6 17:48:43.287782 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:48:43.287790 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (203) Nov 6 17:48:43.287798 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:48:43.287805 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:43.287813 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:48:43.287821 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:48:43.287830 kernel: loop: module loaded Nov 6 17:48:43.287837 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:48:43.287845 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:48:43.287853 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:48:43.287864 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:48:43.287872 systemd[1]: Detected virtualization kvm. Nov 6 17:48:43.287881 systemd[1]: Detected architecture arm64. Nov 6 17:48:43.287889 systemd[1]: Running in initrd. Nov 6 17:48:43.287897 systemd[1]: No hostname configured, using default hostname. Nov 6 17:48:43.287906 systemd[1]: Hostname set to . Nov 6 17:48:43.287919 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:48:43.287929 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:48:43.287938 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:48:43.287947 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:48:43.287955 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:48:43.287964 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:48:43.287972 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:48:43.287981 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:48:43.287991 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:48:43.287999 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:48:43.288007 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:48:43.288015 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:48:43.288023 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:48:43.288031 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:48:43.288039 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:48:43.288049 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:48:43.288057 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:48:43.288065 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:48:43.288074 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:48:43.288092 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:48:43.288101 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:48:43.288111 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:48:43.288119 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:48:43.288128 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:48:43.288136 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:48:43.288153 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:48:43.288164 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:48:43.288173 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:48:43.288182 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:48:43.288190 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:48:43.288199 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:48:43.288216 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:48:43.288225 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:43.288235 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:48:43.288244 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:48:43.288253 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:48:43.288261 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:48:43.288289 systemd-journald[346]: Collecting audit messages is enabled. Nov 6 17:48:43.288309 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:48:43.288318 systemd-journald[346]: Journal started Nov 6 17:48:43.288338 systemd-journald[346]: Runtime Journal (/run/log/journal/5b3119d67649452fb7fd7f23cea1a4cd) is 6M, max 48.5M, 42.4M free. Nov 6 17:48:43.290354 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:48:43.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.291093 kernel: Bridge firewalling registered Nov 6 17:48:43.291117 kernel: audit: type=1130 audit(1762451323.290:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.293785 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 6 17:48:43.298682 kernel: audit: type=1130 audit(1762451323.295:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.293834 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:48:43.305217 kernel: audit: type=1130 audit(1762451323.299:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.295588 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:48:43.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.303917 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:43.311835 kernel: audit: type=1130 audit(1762451323.306:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.309014 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:48:43.311424 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:48:43.313360 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:48:43.318656 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:48:43.327226 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:48:43.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.332484 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:48:43.339435 kernel: audit: type=1130 audit(1762451323.328:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.339458 kernel: audit: type=1130 audit(1762451323.335:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.339470 kernel: audit: type=1334 audit(1762451323.338:8): prog-id=6 op=LOAD Nov 6 17:48:43.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.338000 audit: BPF prog-id=6 op=LOAD Nov 6 17:48:43.334742 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:48:43.339018 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:48:43.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.340601 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:48:43.348951 kernel: audit: type=1130 audit(1762451323.344:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.347714 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:48:43.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.354130 kernel: audit: type=1130 audit(1762451323.350:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.356693 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:48:43.373258 dracut-cmdline[396]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=5b3119d67649452fb7fd7f23cea1a4cd verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:48:43.390519 systemd-resolved[388]: Positive Trust Anchors: Nov 6 17:48:43.390536 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:48:43.390540 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:48:43.390572 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:48:43.413634 systemd-resolved[388]: Defaulting to hostname 'linux'. Nov 6 17:48:43.414453 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:48:43.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.415643 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:48:43.459133 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:48:43.468118 kernel: iscsi: registered transport (tcp) Nov 6 17:48:43.481214 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:48:43.481249 kernel: QLogic iSCSI HBA Driver Nov 6 17:48:43.501057 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:48:43.519186 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:48:43.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.522936 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:48:43.566048 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:48:43.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.569721 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:48:43.571405 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:48:43.612114 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:48:43.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.613000 audit: BPF prog-id=7 op=LOAD Nov 6 17:48:43.613000 audit: BPF prog-id=8 op=LOAD Nov 6 17:48:43.614654 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:48:43.644725 systemd-udevd[643]: Using default interface naming scheme 'v257'. Nov 6 17:48:43.652971 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:48:43.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.655284 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:48:43.676150 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:48:43.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.678000 audit: BPF prog-id=9 op=LOAD Nov 6 17:48:43.679137 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:48:43.682677 dracut-pre-trigger[710]: rd.md=0: removing MD RAID activation Nov 6 17:48:43.709125 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:48:43.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.711252 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:48:43.726102 systemd-networkd[741]: lo: Link UP Nov 6 17:48:43.726110 systemd-networkd[741]: lo: Gained carrier Nov 6 17:48:43.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.726715 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:48:43.728139 systemd[1]: Reached target network.target - Network. Nov 6 17:48:43.771629 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:48:43.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.774413 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:48:43.815528 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:48:43.827970 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:48:43.839036 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:48:43.850328 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:48:43.852542 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:48:43.856556 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:48:43.856675 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:43.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.858786 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:43.868418 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:43.870404 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:48:43.871127 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:48:43.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.875609 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:43.875612 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:48:43.878067 systemd-networkd[741]: eth0: Link UP Nov 6 17:48:43.878266 systemd-networkd[741]: eth0: Gained carrier Nov 6 17:48:43.878277 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:43.879967 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:48:43.892655 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:48:43.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.894263 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:48:43.895060 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.65/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:48:43.895894 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:48:43.899225 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:48:43.904132 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:48:43.907245 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:43.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.912594 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (822) Nov 6 17:48:43.912625 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:43.912636 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:43.916104 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:48:43.916138 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:48:43.922101 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:43.922222 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:48:43.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.923566 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:48:43.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:43.927555 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:48:44.019792 ignition[851]: Ignition 2.22.0 Nov 6 17:48:44.019808 ignition[851]: Stage: fetch-offline Nov 6 17:48:44.019842 ignition[851]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:44.019852 ignition[851]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:44.019992 ignition[851]: parsed url from cmdline: "" Nov 6 17:48:44.019995 ignition[851]: no config URL provided Nov 6 17:48:44.019999 ignition[851]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:48:44.020007 ignition[851]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:48:44.020027 ignition[851]: op(1): [started] loading QEMU firmware config module Nov 6 17:48:44.020032 ignition[851]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:48:44.029056 ignition[851]: op(1): [finished] loading QEMU firmware config module Nov 6 17:48:44.032929 ignition[851]: parsing config with SHA512: 91dc361281b4b4c65a69a5f26e9228cc445abd8c2a742ff225560f985f586e5f39af36188faf1fff9401db0569961f940b21989a1c952e8f008885c11bc89354 Nov 6 17:48:44.035160 unknown[851]: fetched base config from "system" Nov 6 17:48:44.035170 unknown[851]: fetched user config from "qemu" Nov 6 17:48:44.035343 ignition[851]: fetch-offline: fetch-offline passed Nov 6 17:48:44.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:44.037541 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:48:44.035421 ignition[851]: Ignition finished successfully Nov 6 17:48:44.039185 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:48:44.039954 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:48:44.071150 ignition[868]: Ignition 2.22.0 Nov 6 17:48:44.071163 ignition[868]: Stage: kargs Nov 6 17:48:44.071303 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:44.071311 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:44.071813 ignition[868]: kargs: kargs passed Nov 6 17:48:44.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:44.073921 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:48:44.071852 ignition[868]: Ignition finished successfully Nov 6 17:48:44.076186 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:48:44.109930 ignition[876]: Ignition 2.22.0 Nov 6 17:48:44.109949 ignition[876]: Stage: disks Nov 6 17:48:44.110104 ignition[876]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:44.110113 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:44.112342 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:48:44.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:44.110644 ignition[876]: disks: disks passed Nov 6 17:48:44.114375 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:48:44.110684 ignition[876]: Ignition finished successfully Nov 6 17:48:44.116039 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:48:44.117756 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:48:44.119594 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:48:44.121159 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:48:44.123958 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:48:44.163793 systemd-fsck[886]: ROOT: clean, 208/489360 files, 45798/474107 blocks Nov 6 17:48:44.167481 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:48:44.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:44.266968 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:48:44.332105 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:48:44.332795 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:48:44.334140 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:48:44.337223 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:48:44.339460 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:48:44.340537 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:48:44.340572 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:48:44.340609 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:48:44.353468 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:48:44.356044 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:48:44.361153 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (894) Nov 6 17:48:44.361175 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:44.361186 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:44.365963 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:48:44.366003 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:48:44.366882 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:48:44.563949 initrd-setup-root[1103]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:48:44.568500 initrd-setup-root[1110]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:48:44.572320 initrd-setup-root[1117]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:48:44.576349 initrd-setup-root[1124]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:48:44.637877 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:48:44.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:44.639971 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:48:44.642706 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:48:44.661131 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:44.674128 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:48:44.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:44.682394 ignition[1193]: INFO : Ignition 2.22.0 Nov 6 17:48:44.682394 ignition[1193]: INFO : Stage: mount Nov 6 17:48:44.683958 ignition[1193]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:44.683958 ignition[1193]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:44.683958 ignition[1193]: INFO : mount: mount passed Nov 6 17:48:44.683958 ignition[1193]: INFO : Ignition finished successfully Nov 6 17:48:44.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:44.685726 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:48:44.687990 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:48:45.266836 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:48:45.268380 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:48:45.295016 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1205) Nov 6 17:48:45.295054 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:48:45.295065 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:48:45.298734 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:48:45.298758 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:48:45.300265 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:48:45.331446 ignition[1223]: INFO : Ignition 2.22.0 Nov 6 17:48:45.331446 ignition[1223]: INFO : Stage: files Nov 6 17:48:45.333140 ignition[1223]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:45.333140 ignition[1223]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:45.333140 ignition[1223]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:48:45.336268 ignition[1223]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:48:45.336268 ignition[1223]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:48:45.336268 ignition[1223]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:48:45.336268 ignition[1223]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:48:45.342036 ignition[1223]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:48:45.342036 ignition[1223]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 6 17:48:45.342036 ignition[1223]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 6 17:48:45.336466 unknown[1223]: wrote ssh authorized keys file for user: core Nov 6 17:48:45.347709 ignition[1223]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:48:45.347709 ignition[1223]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:48:45.347709 ignition[1223]: INFO : files: op(5): [started] processing unit "test.service" Nov 6 17:48:45.347709 ignition[1223]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 6 17:48:45.354971 ignition[1223]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 6 17:48:45.354971 ignition[1223]: INFO : files: op(5): [finished] processing unit "test.service" Nov 6 17:48:45.354971 ignition[1223]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 6 17:48:45.359432 ignition[1223]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:48:45.359432 ignition[1223]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:48:45.359432 ignition[1223]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 6 17:48:45.359432 ignition[1223]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 6 17:48:45.372129 ignition[1223]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:48:45.375577 ignition[1223]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 6 17:48:45.377072 ignition[1223]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 6 17:48:45.377072 ignition[1223]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 6 17:48:45.377072 ignition[1223]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 6 17:48:45.377072 ignition[1223]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:48:45.377072 ignition[1223]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:48:45.377072 ignition[1223]: INFO : files: files passed Nov 6 17:48:45.377072 ignition[1223]: INFO : Ignition finished successfully Nov 6 17:48:45.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.377647 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:48:45.381199 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:48:45.383077 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:48:45.399149 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:48:45.399284 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:48:45.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.402259 initrd-setup-root-after-ignition[1252]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:48:45.403899 initrd-setup-root-after-ignition[1254]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:48:45.403899 initrd-setup-root-after-ignition[1254]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:48:45.407016 initrd-setup-root-after-ignition[1258]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:48:45.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.406817 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:48:45.408509 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:48:45.411300 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:48:45.469273 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:48:45.469408 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:48:45.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.471628 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:48:45.473427 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:48:45.475373 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:48:45.476241 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:48:45.492140 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:48:45.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.494694 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:48:45.521331 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:48:45.521546 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:48:45.523746 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:48:45.525816 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:48:45.527641 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:48:45.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.527776 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:48:45.530231 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:48:45.532204 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:48:45.533954 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:48:45.535796 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:48:45.537805 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:48:45.539826 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:48:45.541817 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:48:45.543769 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:48:45.545758 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:48:45.547767 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:48:45.549564 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:48:45.551050 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:48:45.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.551225 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:48:45.553636 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:48:45.555628 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:48:45.557571 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:48:45.561200 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:48:45.562543 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:48:45.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.562670 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:48:45.565547 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:48:45.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.565674 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:48:45.567729 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:48:45.569295 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:48:45.570220 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:48:45.572220 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:48:45.574030 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:48:45.576222 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:48:45.576312 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:48:45.577942 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:48:45.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.578027 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:48:45.584000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.579646 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:48:45.579718 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:48:45.581365 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:48:45.581482 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:48:45.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.583303 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:48:45.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.583410 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:48:45.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.585755 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:48:45.588360 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:48:45.589285 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:48:45.589412 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:48:45.591534 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:48:45.591640 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:48:45.593676 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:48:45.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.593787 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:48:45.599436 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:48:45.601292 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:48:45.611013 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:48:45.616120 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:48:45.616256 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:48:45.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.618989 ignition[1278]: INFO : Ignition 2.22.0 Nov 6 17:48:45.618989 ignition[1278]: INFO : Stage: umount Nov 6 17:48:45.618989 ignition[1278]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:48:45.618989 ignition[1278]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:48:45.618989 ignition[1278]: INFO : umount: umount passed Nov 6 17:48:45.618989 ignition[1278]: INFO : Ignition finished successfully Nov 6 17:48:45.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.619739 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:48:45.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.621113 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:48:45.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.622554 systemd[1]: Stopped target network.target - Network. Nov 6 17:48:45.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.624188 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:48:45.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.624254 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:48:45.625852 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:48:45.625900 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:48:45.627618 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:48:45.627661 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:48:45.629331 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:48:45.629375 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:48:45.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.631112 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:48:45.631157 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:48:45.632957 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:48:45.634723 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:48:45.641629 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:48:45.641733 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:48:45.650710 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:48:45.651000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:48:45.650826 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:48:45.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.656318 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:48:45.657483 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:48:45.659000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:48:45.657516 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:48:45.660251 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:48:45.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.661291 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:48:45.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.661358 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:48:45.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.663531 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:48:45.663580 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:48:45.665303 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:48:45.665350 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:48:45.667292 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:48:45.678498 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:48:45.678666 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:48:45.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.680924 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:48:45.680966 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:48:45.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.683264 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:48:45.683298 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:48:45.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.684348 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:48:45.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.684399 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:48:45.687178 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:48:45.687240 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:48:45.690070 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:48:45.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.690164 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:48:45.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.692943 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:48:45.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.694187 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:48:45.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.694253 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:48:45.696231 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:48:45.696278 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:48:45.698213 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 6 17:48:45.698257 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:48:45.700181 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:48:45.700234 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:48:45.702476 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:48:45.702523 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:45.716769 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:48:45.717881 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:48:45.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.720810 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:48:45.720922 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:48:45.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:45.723187 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:48:45.725579 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:48:45.747014 systemd[1]: Switching root. Nov 6 17:48:45.775847 systemd-journald[346]: Journal stopped Nov 6 17:48:46.506048 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 6 17:48:46.506117 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:48:46.506134 kernel: SELinux: policy capability open_perms=1 Nov 6 17:48:46.506148 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:48:46.506159 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:48:46.506169 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:48:46.506183 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:48:46.506201 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:48:46.506214 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:48:46.506231 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:48:46.506242 systemd[1]: Successfully loaded SELinux policy in 55.175ms. Nov 6 17:48:46.506264 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.635ms. Nov 6 17:48:46.506276 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:48:46.506289 systemd[1]: Detected virtualization kvm. Nov 6 17:48:46.506300 systemd[1]: Detected architecture arm64. Nov 6 17:48:46.506311 systemd[1]: Detected first boot. Nov 6 17:48:46.506323 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:48:46.506334 zram_generator::config[1323]: No configuration found. Nov 6 17:48:46.506346 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:48:46.506357 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:48:46.506369 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:48:46.506379 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:48:46.506391 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:48:46.506402 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:48:46.506413 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:48:46.506423 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:48:46.506434 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:48:46.506446 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:48:46.506458 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:48:46.506474 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:48:46.506485 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:48:46.506497 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:48:46.506508 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:48:46.506521 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:48:46.506531 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:48:46.506543 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:48:46.506557 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:48:46.506568 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:48:46.506580 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:48:46.506590 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:48:46.506604 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:48:46.506615 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:48:46.506625 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:48:46.506637 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:48:46.506649 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:48:46.506660 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:48:46.506671 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:48:46.506681 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:48:46.506692 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:48:46.506703 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:48:46.506714 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:48:46.506726 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:48:46.506737 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:48:46.506747 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:48:46.506758 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:48:46.506769 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:48:46.506779 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:48:46.506790 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:48:46.506802 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:48:46.506813 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:48:46.506824 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:48:46.506835 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:48:46.506845 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:48:46.506856 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:48:46.506867 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:48:46.506879 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:48:46.506891 systemd[1]: Reached target machines.target - Containers. Nov 6 17:48:46.506902 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:48:46.506912 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:46.506923 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:48:46.506933 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:48:46.506944 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:48:46.506956 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:48:46.506967 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:48:46.506977 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:48:46.506988 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:48:46.506999 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:48:46.507009 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:48:46.507020 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:48:46.507031 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:48:46.507042 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:48:46.507053 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:46.507064 kernel: fuse: init (API version 7.41) Nov 6 17:48:46.507074 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:48:46.507150 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:48:46.507163 kernel: ACPI: bus type drm_connector registered Nov 6 17:48:46.507176 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:48:46.507194 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:48:46.507206 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:48:46.507217 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:48:46.507229 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:48:46.507258 systemd-journald[1409]: Collecting audit messages is enabled. Nov 6 17:48:46.507285 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:48:46.507296 systemd-journald[1409]: Journal started Nov 6 17:48:46.507317 systemd-journald[1409]: Runtime Journal (/run/log/journal/5b3119d67649452fb7fd7f23cea1a4cd) is 6M, max 48.5M, 42.4M free. Nov 6 17:48:46.360000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:48:46.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.465000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:48:46.466000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:48:46.466000 audit: BPF prog-id=15 op=LOAD Nov 6 17:48:46.467000 audit: BPF prog-id=16 op=LOAD Nov 6 17:48:46.467000 audit: BPF prog-id=17 op=LOAD Nov 6 17:48:46.504000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:48:46.504000 audit[1409]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffefc38310 a2=4000 a3=0 items=0 ppid=1 pid=1409 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:46.504000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:48:46.273715 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:48:46.283040 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:48:46.283477 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:48:46.511106 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:48:46.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.512013 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:48:46.513280 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:48:46.514474 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:48:46.515724 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:48:46.517038 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:48:46.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.518679 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:48:46.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.521367 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:48:46.521565 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:48:46.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.522000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.523045 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:48:46.523263 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:48:46.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.524665 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:48:46.524824 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:48:46.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.526354 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:48:46.526526 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:48:46.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.528203 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:48:46.528362 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:48:46.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.529704 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:48:46.529857 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:48:46.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.531395 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:48:46.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.533035 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:48:46.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.535444 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:48:46.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.537206 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:48:46.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.549314 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:48:46.550813 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:48:46.553212 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:48:46.555279 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:48:46.556500 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:48:46.556528 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:48:46.558408 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:48:46.560010 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:46.560142 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:46.565872 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:48:46.568021 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:48:46.569293 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:48:46.570395 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:48:46.571579 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:48:46.572763 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:48:46.577275 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:48:46.580844 systemd-journald[1409]: Time spent on flushing to /var/log/journal/5b3119d67649452fb7fd7f23cea1a4cd is 30.248ms for 966 entries. Nov 6 17:48:46.580844 systemd-journald[1409]: System Journal (/var/log/journal/5b3119d67649452fb7fd7f23cea1a4cd) is 8M, max 169.5M, 161.5M free. Nov 6 17:48:46.621308 systemd-journald[1409]: Received client request to flush runtime journal. Nov 6 17:48:46.621376 kernel: kauditd_printk_skb: 116 callbacks suppressed Nov 6 17:48:46.621409 kernel: audit: type=1130 audit(1762451326.586:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.621427 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:48:46.621443 kernel: audit: type=1130 audit(1762451326.598:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.621462 kernel: audit: type=1130 audit(1762451326.607:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.621485 kernel: audit: type=1130 audit(1762451326.617:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.579674 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:48:46.585211 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:48:46.588051 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:48:46.593632 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:48:46.597169 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:48:46.600184 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:48:46.604339 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:48:46.606387 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:48:46.612914 systemd-tmpfiles[1445]: ACLs are not supported, ignoring. Nov 6 17:48:46.612924 systemd-tmpfiles[1445]: ACLs are not supported, ignoring. Nov 6 17:48:46.616217 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:48:46.619260 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:48:46.623335 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:48:46.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.631146 kernel: audit: type=1130 audit(1762451326.626:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.631515 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:48:46.638559 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:48:46.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.644110 kernel: audit: type=1130 audit(1762451326.639:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.653128 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:48:46.654712 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:48:46.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.659000 audit: BPF prog-id=18 op=LOAD Nov 6 17:48:46.661104 kernel: audit: type=1130 audit(1762451326.655:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.661172 kernel: audit: type=1334 audit(1762451326.659:132): prog-id=18 op=LOAD Nov 6 17:48:46.661200 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:48:46.661224 kernel: audit: type=1334 audit(1762451326.660:133): prog-id=19 op=LOAD Nov 6 17:48:46.660000 audit: BPF prog-id=19 op=LOAD Nov 6 17:48:46.662000 audit: BPF prog-id=20 op=LOAD Nov 6 17:48:46.663261 kernel: audit: type=1334 audit(1762451326.662:134): prog-id=20 op=LOAD Nov 6 17:48:46.665901 (sd-merge)[1466]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:48:46.666259 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:48:46.668000 audit: BPF prog-id=21 op=LOAD Nov 6 17:48:46.669071 (sd-merge)[1466]: Merged extensions into '/usr'. Nov 6 17:48:46.670258 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:48:46.672350 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:48:46.675002 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:48:46.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.681275 systemd[1]: Starting ensure-sysext.service... Nov 6 17:48:46.682000 audit: BPF prog-id=22 op=LOAD Nov 6 17:48:46.682000 audit: BPF prog-id=23 op=LOAD Nov 6 17:48:46.682000 audit: BPF prog-id=24 op=LOAD Nov 6 17:48:46.684333 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:48:46.686388 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:48:46.688000 audit: BPF prog-id=25 op=LOAD Nov 6 17:48:46.688000 audit: BPF prog-id=26 op=LOAD Nov 6 17:48:46.688000 audit: BPF prog-id=27 op=LOAD Nov 6 17:48:46.688455 systemd-tmpfiles[1470]: ACLs are not supported, ignoring. Nov 6 17:48:46.688691 systemd-tmpfiles[1470]: ACLs are not supported, ignoring. Nov 6 17:48:46.691302 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:48:46.708512 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:48:46.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.710605 systemd[1]: Reload requested from client PID 1472 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:48:46.710622 systemd[1]: Reloading... Nov 6 17:48:46.717528 systemd-tmpfiles[1475]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:48:46.717568 systemd-tmpfiles[1475]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:48:46.717879 systemd-tmpfiles[1475]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:48:46.718798 systemd-tmpfiles[1475]: ACLs are not supported, ignoring. Nov 6 17:48:46.718849 systemd-tmpfiles[1475]: ACLs are not supported, ignoring. Nov 6 17:48:46.722784 systemd-tmpfiles[1475]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:48:46.722799 systemd-tmpfiles[1475]: Skipping /boot Nov 6 17:48:46.729919 systemd-tmpfiles[1475]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:48:46.729937 systemd-tmpfiles[1475]: Skipping /boot Nov 6 17:48:46.763888 systemd-nsresourced[1474]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:48:46.776118 zram_generator::config[1515]: No configuration found. Nov 6 17:48:46.833384 systemd-resolved[1469]: Positive Trust Anchors: Nov 6 17:48:46.833404 systemd-resolved[1469]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:48:46.833408 systemd-resolved[1469]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:48:46.833441 systemd-resolved[1469]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:48:46.839542 systemd-resolved[1469]: Defaulting to hostname 'linux'. Nov 6 17:48:46.841522 systemd-oomd[1468]: No swap; memory pressure usage will be degraded Nov 6 17:48:46.927440 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:48:46.927711 systemd[1]: Reloading finished in 216 ms. Nov 6 17:48:46.944310 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:48:46.945635 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:48:46.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.947299 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:48:46.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.948526 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:48:46.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.964000 audit: BPF prog-id=28 op=LOAD Nov 6 17:48:46.964000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:48:46.964000 audit: BPF prog-id=29 op=LOAD Nov 6 17:48:46.964000 audit: BPF prog-id=30 op=LOAD Nov 6 17:48:46.964000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:48:46.964000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:48:46.965000 audit: BPF prog-id=31 op=LOAD Nov 6 17:48:46.965000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:48:46.965000 audit: BPF prog-id=32 op=LOAD Nov 6 17:48:46.965000 audit: BPF prog-id=33 op=LOAD Nov 6 17:48:46.965000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:48:46.965000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:48:46.966000 audit: BPF prog-id=34 op=LOAD Nov 6 17:48:46.966000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:48:46.966000 audit: BPF prog-id=35 op=LOAD Nov 6 17:48:46.966000 audit: BPF prog-id=36 op=LOAD Nov 6 17:48:46.966000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:48:46.966000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:48:46.966000 audit: BPF prog-id=37 op=LOAD Nov 6 17:48:46.966000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:48:46.966000 audit: BPF prog-id=38 op=LOAD Nov 6 17:48:46.966000 audit: BPF prog-id=39 op=LOAD Nov 6 17:48:46.966000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:48:46.966000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:48:46.967000 audit: BPF prog-id=40 op=LOAD Nov 6 17:48:46.967000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:48:46.970678 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:48:46.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:46.977218 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:48:46.979915 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:48:46.982077 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:48:46.995624 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:48:47.000311 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:48:47.005342 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:48:47.007999 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:48:47.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:47.011935 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:47.013317 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:48:47.016358 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:48:47.035250 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:48:47.037775 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:47.037990 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:47.038000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:48:47.038000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:48:47.038000 audit: BPF prog-id=41 op=LOAD Nov 6 17:48:47.038098 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:47.039000 audit: BPF prog-id=42 op=LOAD Nov 6 17:48:47.040000 audit[1564]: SYSTEM_BOOT pid=1564 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:48:47.040686 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:48:47.045035 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:48:47.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:47.048000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:48:47.048000 audit[1588]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdf89ef00 a2=420 a3=0 items=0 ppid=1559 pid=1588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:47.048000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:47.048712 augenrules[1588]: No rules Nov 6 17:48:47.054280 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:48:47.056290 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:48:47.058145 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:48:47.059841 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:48:47.060012 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:48:47.061747 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:48:47.061935 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:48:47.063732 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:48:47.063899 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:48:47.072952 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:47.074290 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:48:47.076285 systemd-udevd[1585]: Using default interface naming scheme 'v257'. Nov 6 17:48:47.077351 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:48:47.091604 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:48:47.093043 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:47.093242 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:47.093332 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:47.093420 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:48:47.094744 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:48:47.096726 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:48:47.101367 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:48:47.101571 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:48:47.104585 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:48:47.104768 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:48:47.111159 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:48:47.111425 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:48:47.122982 systemd[1]: Finished ensure-sysext.service. Nov 6 17:48:47.127335 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:48:47.128352 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:48:47.129350 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:48:47.132471 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:48:47.141341 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:48:47.145342 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:48:47.146898 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:48:47.147008 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:48:47.147042 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:48:47.156271 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:48:47.159012 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:48:47.162181 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:48:47.162934 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:48:47.163155 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:48:47.165457 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:48:47.165665 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:48:47.167578 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:48:47.168134 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:48:47.173115 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:48:47.173349 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:48:47.183651 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:48:47.188113 augenrules[1626]: /sbin/augenrules: No change Nov 6 17:48:47.194297 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:48:47.194364 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:48:47.211000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:48:47.211000 audit[1663]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc35f7d30 a2=420 a3=0 items=0 ppid=1626 pid=1663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:47.211000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:47.213000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:48:47.213000 audit[1663]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc35fa1b0 a2=420 a3=0 items=0 ppid=1626 pid=1663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:47.213000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:47.213521 augenrules[1663]: No rules Nov 6 17:48:47.215479 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:48:47.215756 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:48:47.223034 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:48:47.227329 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:48:47.245196 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:48:47.246638 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:48:47.254150 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:48:47.256815 systemd-networkd[1641]: lo: Link UP Nov 6 17:48:47.256822 systemd-networkd[1641]: lo: Gained carrier Nov 6 17:48:47.257957 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:48:47.258337 systemd-networkd[1641]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:47.258346 systemd-networkd[1641]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:48:47.259104 systemd-networkd[1641]: eth0: Link UP Nov 6 17:48:47.259282 systemd-networkd[1641]: eth0: Gained carrier Nov 6 17:48:47.259316 systemd-networkd[1641]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:48:47.260005 systemd[1]: Reached target network.target - Network. Nov 6 17:48:47.263054 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:48:47.266073 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:48:47.273254 systemd-networkd[1641]: eth0: DHCPv4 address 10.0.0.65/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:48:47.273878 systemd-timesyncd[1642]: Network configuration changed, trying to establish connection. Nov 6 17:48:46.166948 systemd-timesyncd[1642]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:48:46.174785 systemd-journald[1409]: Time jumped backwards, rotating. Nov 6 17:48:46.167073 systemd-timesyncd[1642]: Initial clock synchronization to Thu 2025-11-06 17:48:46.166801 UTC. Nov 6 17:48:46.168375 systemd-resolved[1469]: Clock change detected. Flushing caches. Nov 6 17:48:46.185681 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:48:46.218578 ldconfig[1561]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:48:46.225540 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:48:46.236220 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:48:46.238808 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:48:46.257083 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:48:46.283498 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:48:46.286003 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:48:46.287181 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:48:46.288444 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:48:46.289799 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:48:46.291059 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:48:46.292326 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:48:46.293891 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:48:46.294999 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:48:46.296268 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:48:46.296304 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:48:46.297271 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:48:46.298870 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:48:46.301172 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:48:46.303892 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:48:46.305338 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:48:46.306674 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:48:46.317191 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:48:46.318596 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:48:46.320307 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:48:46.321540 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:48:46.322480 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:48:46.323460 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:48:46.323498 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:48:46.324437 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:48:46.326420 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:48:46.328233 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:48:46.330431 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:48:46.332290 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:48:46.333483 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:48:46.334408 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:48:46.337175 jq[1707]: false Nov 6 17:48:46.338530 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:48:46.342548 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:48:46.343331 extend-filesystems[1708]: Found /dev/vda6 Nov 6 17:48:46.346962 extend-filesystems[1708]: Found /dev/vda9 Nov 6 17:48:46.348506 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:48:46.349830 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:48:46.350445 extend-filesystems[1708]: Checking size of /dev/vda9 Nov 6 17:48:46.350805 systemd[1]: Starting test.service... Nov 6 17:48:46.352296 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:48:46.353615 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:48:46.357981 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:48:46.360108 extend-filesystems[1708]: Old size kept for /dev/vda9 Nov 6 17:48:46.368632 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:48:46.370904 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:48:46.371122 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:48:46.371669 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:48:46.371869 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:48:46.373976 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:48:46.374221 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:48:46.376202 jq[1731]: true Nov 6 17:48:46.376276 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:48:46.376692 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:48:46.379158 systemd[1]: Finished test.service. Nov 6 17:48:46.401771 update_engine[1726]: I20251106 17:48:46.401496 1726 main.cc:92] Flatcar Update Engine starting Nov 6 17:48:46.402632 jq[1740]: true Nov 6 17:48:46.424823 dbus-daemon[1705]: [system] SELinux support is enabled Nov 6 17:48:46.425301 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:48:46.429216 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:48:46.429255 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:48:46.431540 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:48:46.431564 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:48:46.434345 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:48:46.435653 update_engine[1726]: I20251106 17:48:46.435604 1726 update_check_scheduler.cc:74] Next update check in 2m24s Nov 6 17:48:46.436644 systemd-logind[1722]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:48:46.436936 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:48:46.439668 systemd-logind[1722]: New seat seat0. Nov 6 17:48:46.441496 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:48:46.460524 bash[1769]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:48:46.462362 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:48:46.466644 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:48:46.483422 locksmithd[1762]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:48:46.527983 containerd[1741]: time="2025-11-06T17:48:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:48:46.528765 containerd[1741]: time="2025-11-06T17:48:46.528736807Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:48:46.537906 containerd[1741]: time="2025-11-06T17:48:46.537862727Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.36µs" Nov 6 17:48:46.537906 containerd[1741]: time="2025-11-06T17:48:46.537893447Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:48:46.537969 containerd[1741]: time="2025-11-06T17:48:46.537943367Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:48:46.537969 containerd[1741]: time="2025-11-06T17:48:46.537957087Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:48:46.538113 containerd[1741]: time="2025-11-06T17:48:46.538076647Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:48:46.538113 containerd[1741]: time="2025-11-06T17:48:46.538102327Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538162 containerd[1741]: time="2025-11-06T17:48:46.538147287Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538181 containerd[1741]: time="2025-11-06T17:48:46.538161487Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538456 containerd[1741]: time="2025-11-06T17:48:46.538420527Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538456 containerd[1741]: time="2025-11-06T17:48:46.538442487Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538456 containerd[1741]: time="2025-11-06T17:48:46.538453727Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538514 containerd[1741]: time="2025-11-06T17:48:46.538462447Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538623 containerd[1741]: time="2025-11-06T17:48:46.538602327Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538645 containerd[1741]: time="2025-11-06T17:48:46.538621727Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538706 containerd[1741]: time="2025-11-06T17:48:46.538692847Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538881 containerd[1741]: time="2025-11-06T17:48:46.538843607Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538881 containerd[1741]: time="2025-11-06T17:48:46.538874287Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:48:46.538924 containerd[1741]: time="2025-11-06T17:48:46.538885527Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:48:46.538924 containerd[1741]: time="2025-11-06T17:48:46.538914487Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:48:46.540272 containerd[1741]: time="2025-11-06T17:48:46.540237047Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:48:46.540336 containerd[1741]: time="2025-11-06T17:48:46.540321327Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:48:46.543598 containerd[1741]: time="2025-11-06T17:48:46.543561407Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:48:46.543623 containerd[1741]: time="2025-11-06T17:48:46.543610727Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:48:46.543697 containerd[1741]: time="2025-11-06T17:48:46.543677927Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:48:46.543697 containerd[1741]: time="2025-11-06T17:48:46.543695247Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:48:46.543733 containerd[1741]: time="2025-11-06T17:48:46.543708247Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:48:46.543733 containerd[1741]: time="2025-11-06T17:48:46.543719247Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:48:46.543733 containerd[1741]: time="2025-11-06T17:48:46.543730567Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:48:46.543779 containerd[1741]: time="2025-11-06T17:48:46.543740167Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:48:46.543779 containerd[1741]: time="2025-11-06T17:48:46.543750927Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:48:46.543779 containerd[1741]: time="2025-11-06T17:48:46.543761767Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:48:46.543821 containerd[1741]: time="2025-11-06T17:48:46.543782727Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:48:46.543821 containerd[1741]: time="2025-11-06T17:48:46.543793167Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:48:46.543821 containerd[1741]: time="2025-11-06T17:48:46.543802367Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:48:46.543821 containerd[1741]: time="2025-11-06T17:48:46.543814087Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:48:46.543922 containerd[1741]: time="2025-11-06T17:48:46.543912727Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:48:46.543940 containerd[1741]: time="2025-11-06T17:48:46.543931567Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:48:46.543959 containerd[1741]: time="2025-11-06T17:48:46.543945367Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:48:46.543981 containerd[1741]: time="2025-11-06T17:48:46.543957407Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:48:46.543981 containerd[1741]: time="2025-11-06T17:48:46.543970487Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:48:46.544012 containerd[1741]: time="2025-11-06T17:48:46.543982807Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:48:46.544012 containerd[1741]: time="2025-11-06T17:48:46.543994607Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:48:46.544012 containerd[1741]: time="2025-11-06T17:48:46.544004247Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:48:46.544059 containerd[1741]: time="2025-11-06T17:48:46.544014407Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:48:46.544059 containerd[1741]: time="2025-11-06T17:48:46.544025567Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:48:46.544059 containerd[1741]: time="2025-11-06T17:48:46.544035687Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:48:46.544106 containerd[1741]: time="2025-11-06T17:48:46.544058447Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:48:46.544106 containerd[1741]: time="2025-11-06T17:48:46.544092647Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:48:46.544106 containerd[1741]: time="2025-11-06T17:48:46.544105327Z" level=info msg="Start snapshots syncer" Nov 6 17:48:46.544151 containerd[1741]: time="2025-11-06T17:48:46.544136967Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:48:46.544376 containerd[1741]: time="2025-11-06T17:48:46.544326407Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:48:46.544611 containerd[1741]: time="2025-11-06T17:48:46.544376407Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:48:46.544611 containerd[1741]: time="2025-11-06T17:48:46.544471687Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:48:46.544611 containerd[1741]: time="2025-11-06T17:48:46.544568367Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:48:46.544611 containerd[1741]: time="2025-11-06T17:48:46.544589567Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:48:46.544611 containerd[1741]: time="2025-11-06T17:48:46.544600007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:48:46.544611 containerd[1741]: time="2025-11-06T17:48:46.544612567Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:48:46.544707 containerd[1741]: time="2025-11-06T17:48:46.544624287Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:48:46.544707 containerd[1741]: time="2025-11-06T17:48:46.544634327Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:48:46.544707 containerd[1741]: time="2025-11-06T17:48:46.544644087Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:48:46.544707 containerd[1741]: time="2025-11-06T17:48:46.544654567Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:48:46.544707 containerd[1741]: time="2025-11-06T17:48:46.544664407Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:48:46.544780 containerd[1741]: time="2025-11-06T17:48:46.544709287Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:48:46.544780 containerd[1741]: time="2025-11-06T17:48:46.544723287Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:48:46.544780 containerd[1741]: time="2025-11-06T17:48:46.544732087Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:48:46.544780 containerd[1741]: time="2025-11-06T17:48:46.544742767Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:48:46.544780 containerd[1741]: time="2025-11-06T17:48:46.544751607Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:48:46.544780 containerd[1741]: time="2025-11-06T17:48:46.544760967Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:48:46.544780 containerd[1741]: time="2025-11-06T17:48:46.544779087Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:48:46.544885 containerd[1741]: time="2025-11-06T17:48:46.544791087Z" level=info msg="runtime interface created" Nov 6 17:48:46.544885 containerd[1741]: time="2025-11-06T17:48:46.544796447Z" level=info msg="created NRI interface" Nov 6 17:48:46.544885 containerd[1741]: time="2025-11-06T17:48:46.544806767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:48:46.544885 containerd[1741]: time="2025-11-06T17:48:46.544817687Z" level=info msg="Connect containerd service" Nov 6 17:48:46.544885 containerd[1741]: time="2025-11-06T17:48:46.544836007Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:48:46.545514 containerd[1741]: time="2025-11-06T17:48:46.545475967Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:48:46.610156 containerd[1741]: time="2025-11-06T17:48:46.609937167Z" level=info msg="Start subscribing containerd event" Nov 6 17:48:46.610156 containerd[1741]: time="2025-11-06T17:48:46.610098087Z" level=info msg="Start recovering state" Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610192967Z" level=info msg="Start event monitor" Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610206047Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610214447Z" level=info msg="Start streaming server" Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610225167Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610233407Z" level=info msg="runtime interface starting up..." Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610238847Z" level=info msg="starting plugins..." Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610250647Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:48:46.610295 containerd[1741]: time="2025-11-06T17:48:46.610259007Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:48:46.610428 containerd[1741]: time="2025-11-06T17:48:46.610311807Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:48:46.610652 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:48:46.612098 containerd[1741]: time="2025-11-06T17:48:46.612021567Z" level=info msg="containerd successfully booted in 0.084378s" Nov 6 17:48:46.802269 sshd_keygen[1735]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:48:46.821038 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:48:46.823949 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:48:46.843648 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:48:46.843884 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:48:46.846663 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:48:46.873509 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:48:46.876419 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:48:46.878560 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:48:46.880036 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:48:47.819598 systemd-networkd[1641]: eth0: Gained IPv6LL Nov 6 17:48:47.821908 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:48:47.823668 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:48:47.826119 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:48:47.828194 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:48:47.853480 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:48:47.855052 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:48:47.855279 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:48:47.857532 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:48:47.857712 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:48:47.859243 systemd[1]: Startup finished in 1.427s (kernel) + 2.894s (initrd) + 3.110s (userspace) = 7.431s. Nov 6 17:48:53.140978 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:48:53.142092 systemd[1]: Started sshd@0-10.0.0.65:22-10.0.0.1:34202.service - OpenSSH per-connection server daemon (10.0.0.1:34202). Nov 6 17:48:53.217624 sshd[1833]: Accepted publickey for core from 10.0.0.1 port 34202 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:53.219308 sshd-session[1833]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:53.225559 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:48:53.226409 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:48:53.229897 systemd-logind[1722]: New session 1 of user core. Nov 6 17:48:53.245864 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:48:53.248208 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:48:53.260261 (systemd)[1838]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:48:53.262634 systemd-logind[1722]: New session c1 of user core. Nov 6 17:48:53.362233 systemd[1838]: Queued start job for default target default.target. Nov 6 17:48:53.380319 systemd[1838]: Created slice app.slice - User Application Slice. Nov 6 17:48:53.380351 systemd[1838]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:48:53.380363 systemd[1838]: Reached target paths.target - Paths. Nov 6 17:48:53.380437 systemd[1838]: Reached target timers.target - Timers. Nov 6 17:48:53.381629 systemd[1838]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:48:53.382421 systemd[1838]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:48:53.391000 systemd[1838]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:48:53.391065 systemd[1838]: Reached target sockets.target - Sockets. Nov 6 17:48:53.392425 systemd[1838]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:48:53.392551 systemd[1838]: Reached target basic.target - Basic System. Nov 6 17:48:53.392604 systemd[1838]: Reached target default.target - Main User Target. Nov 6 17:48:53.392629 systemd[1838]: Startup finished in 124ms. Nov 6 17:48:53.392833 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:48:53.407626 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:48:53.417765 systemd[1]: Started sshd@1-10.0.0.65:22-10.0.0.1:34218.service - OpenSSH per-connection server daemon (10.0.0.1:34218). Nov 6 17:48:53.469025 sshd[1851]: Accepted publickey for core from 10.0.0.1 port 34218 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:53.470061 sshd-session[1851]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:53.474166 systemd-logind[1722]: New session 2 of user core. Nov 6 17:48:53.483653 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:48:53.493297 sshd[1854]: Connection closed by 10.0.0.1 port 34218 Nov 6 17:48:53.493572 sshd-session[1851]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:53.502082 systemd[1]: sshd@1-10.0.0.65:22-10.0.0.1:34218.service: Deactivated successfully. Nov 6 17:48:53.503638 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:48:53.504571 systemd-logind[1722]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:48:53.508956 systemd[1]: Started sshd@2-10.0.0.65:22-10.0.0.1:34234.service - OpenSSH per-connection server daemon (10.0.0.1:34234). Nov 6 17:48:53.509414 systemd-logind[1722]: Removed session 2. Nov 6 17:48:53.567862 sshd[1860]: Accepted publickey for core from 10.0.0.1 port 34234 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:53.568853 sshd-session[1860]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:53.572739 systemd-logind[1722]: New session 3 of user core. Nov 6 17:48:53.587564 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:48:53.593676 sshd[1863]: Connection closed by 10.0.0.1 port 34234 Nov 6 17:48:53.593957 sshd-session[1860]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:53.611698 systemd[1]: sshd@2-10.0.0.65:22-10.0.0.1:34234.service: Deactivated successfully. Nov 6 17:48:53.613464 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:48:53.615120 systemd-logind[1722]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:48:53.617253 systemd[1]: Started sshd@3-10.0.0.65:22-10.0.0.1:34240.service - OpenSSH per-connection server daemon (10.0.0.1:34240). Nov 6 17:48:53.617883 systemd-logind[1722]: Removed session 3. Nov 6 17:48:53.673288 sshd[1869]: Accepted publickey for core from 10.0.0.1 port 34240 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:53.674251 sshd-session[1869]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:53.677783 systemd-logind[1722]: New session 4 of user core. Nov 6 17:48:53.687556 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:48:53.697498 sshd[1872]: Connection closed by 10.0.0.1 port 34240 Nov 6 17:48:53.697844 sshd-session[1869]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:53.710225 systemd[1]: sshd@3-10.0.0.65:22-10.0.0.1:34240.service: Deactivated successfully. Nov 6 17:48:53.711592 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:48:53.712229 systemd-logind[1722]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:48:53.714252 systemd[1]: Started sshd@4-10.0.0.65:22-10.0.0.1:34256.service - OpenSSH per-connection server daemon (10.0.0.1:34256). Nov 6 17:48:53.715179 systemd-logind[1722]: Removed session 4. Nov 6 17:48:53.765696 sshd[1878]: Accepted publickey for core from 10.0.0.1 port 34256 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:53.766666 sshd-session[1878]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:53.770469 systemd-logind[1722]: New session 5 of user core. Nov 6 17:48:53.778543 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:48:53.793444 sudo[1882]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:48:53.793701 sudo[1882]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:53.808336 sudo[1882]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:53.810015 sshd[1881]: Connection closed by 10.0.0.1 port 34256 Nov 6 17:48:53.810301 sshd-session[1878]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:53.819221 systemd[1]: sshd@4-10.0.0.65:22-10.0.0.1:34256.service: Deactivated successfully. Nov 6 17:48:53.820639 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:48:53.821310 systemd-logind[1722]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:48:53.823467 systemd[1]: Started sshd@5-10.0.0.65:22-10.0.0.1:34266.service - OpenSSH per-connection server daemon (10.0.0.1:34266). Nov 6 17:48:53.823943 systemd-logind[1722]: Removed session 5. Nov 6 17:48:53.877767 sshd[1888]: Accepted publickey for core from 10.0.0.1 port 34266 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:53.878814 sshd-session[1888]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:53.883348 systemd-logind[1722]: New session 6 of user core. Nov 6 17:48:53.892547 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:48:53.902338 sudo[1893]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:48:53.902640 sudo[1893]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:53.906802 sudo[1893]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:53.912013 sudo[1892]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:48:53.912257 sudo[1892]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:53.920152 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:48:53.961000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:48:53.963944 augenrules[1915]: No rules Nov 6 17:48:53.964138 kernel: kauditd_printk_skb: 56 callbacks suppressed Nov 6 17:48:53.964166 kernel: audit: type=1305 audit(1762451333.961:185): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:48:53.964102 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:48:53.964329 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:48:53.965682 sudo[1892]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:53.961000 audit[1915]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc7924540 a2=420 a3=0 items=0 ppid=1896 pid=1915 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:53.967413 sshd[1891]: Connection closed by 10.0.0.1 port 34266 Nov 6 17:48:53.970439 kernel: audit: type=1300 audit(1762451333.961:185): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc7924540 a2=420 a3=0 items=0 ppid=1896 pid=1915 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:53.970495 kernel: audit: type=1327 audit(1762451333.961:185): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:53.961000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:48:53.970688 sshd-session[1888]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:53.972383 kernel: audit: type=1130 audit(1762451333.963:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.977938 kernel: audit: type=1131 audit(1762451333.963:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.977984 kernel: audit: type=1106 audit(1762451333.964:188): pid=1892 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.964000 audit[1892]: USER_END pid=1892 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.964000 audit[1892]: CRED_DISP pid=1892 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.984057 kernel: audit: type=1104 audit(1762451333.964:189): pid=1892 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.984079 kernel: audit: type=1106 audit(1762451333.970:190): pid=1888 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:53.970000 audit[1888]: USER_END pid=1888 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:53.970000 audit[1888]: CRED_DISP pid=1888 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:53.991386 kernel: audit: type=1104 audit(1762451333.970:191): pid=1888 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:53.995358 systemd[1]: sshd@5-10.0.0.65:22-10.0.0.1:34266.service: Deactivated successfully. Nov 6 17:48:53.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.65:22-10.0.0.1:34266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:53.997877 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:48:53.998710 systemd-logind[1722]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:48:54.000428 kernel: audit: type=1131 audit(1762451333.995:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.65:22-10.0.0.1:34266 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.001118 systemd[1]: Started sshd@6-10.0.0.65:22-10.0.0.1:34276.service - OpenSSH per-connection server daemon (10.0.0.1:34276). Nov 6 17:48:53.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.65:22-10.0.0.1:34276 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.001886 systemd-logind[1722]: Removed session 6. Nov 6 17:48:54.051000 audit[1924]: USER_ACCT pid=1924 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.052985 sshd[1924]: Accepted publickey for core from 10.0.0.1 port 34276 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:54.052000 audit[1924]: CRED_ACQ pid=1924 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.052000 audit[1924]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9984ad0 a2=3 a3=0 items=0 ppid=1 pid=1924 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:54.052000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:48:54.053922 sshd-session[1924]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:54.057822 systemd-logind[1722]: New session 7 of user core. Nov 6 17:48:54.066559 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:48:54.066000 audit[1924]: USER_START pid=1924 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.068000 audit[1927]: CRED_ACQ pid=1927 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.075000 audit[1929]: USER_ACCT pid=1929 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.076763 sudo[1929]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 6 17:48:54.075000 audit[1929]: CRED_REFR pid=1929 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.077010 sudo[1929]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:48:54.077000 audit[1929]: USER_START pid=1929 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.085378 sudo[1929]: pam_unix(sudo:session): session closed for user root Nov 6 17:48:54.084000 audit[1929]: USER_END pid=1929 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.084000 audit[1929]: CRED_DISP pid=1929 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.091302 sshd[1927]: Connection closed by 10.0.0.1 port 34276 Nov 6 17:48:54.091195 sshd-session[1924]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:54.091000 audit[1924]: USER_END pid=1924 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.091000 audit[1924]: CRED_DISP pid=1924 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.101239 systemd[1]: sshd@6-10.0.0.65:22-10.0.0.1:34276.service: Deactivated successfully. Nov 6 17:48:54.100000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.65:22-10.0.0.1:34276 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.102726 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:48:54.103379 systemd-logind[1722]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:48:54.105518 systemd[1]: Started sshd@7-10.0.0.65:22-10.0.0.1:34282.service - OpenSSH per-connection server daemon (10.0.0.1:34282). Nov 6 17:48:54.106059 systemd-logind[1722]: Removed session 7. Nov 6 17:48:54.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.65:22-10.0.0.1:34282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.164000 audit[1936]: USER_ACCT pid=1936 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.166212 sshd[1936]: Accepted publickey for core from 10.0.0.1 port 34282 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:54.165000 audit[1936]: CRED_ACQ pid=1936 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.165000 audit[1936]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffce3fc590 a2=3 a3=0 items=0 ppid=1 pid=1936 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:54.165000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:48:54.167338 sshd-session[1936]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:54.171310 systemd-logind[1722]: New session 8 of user core. Nov 6 17:48:54.178561 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:48:54.178000 audit[1936]: USER_START pid=1936 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.180000 audit[1939]: CRED_ACQ pid=1939 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.184647 sshd[1939]: Connection closed by 10.0.0.1 port 34282 Nov 6 17:48:54.185025 sshd-session[1936]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:54.184000 audit[1936]: USER_END pid=1936 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.185000 audit[1936]: CRED_DISP pid=1936 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.188751 systemd[1]: sshd@7-10.0.0.65:22-10.0.0.1:34282.service: Deactivated successfully. Nov 6 17:48:54.187000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.65:22-10.0.0.1:34282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.190226 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:48:54.191370 systemd-logind[1722]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:48:54.193315 systemd[1]: Started sshd@8-10.0.0.65:22-10.0.0.1:34288.service - OpenSSH per-connection server daemon (10.0.0.1:34288). Nov 6 17:48:54.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.65:22-10.0.0.1:34288 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.193943 systemd-logind[1722]: Removed session 8. Nov 6 17:48:54.243000 audit[1945]: USER_ACCT pid=1945 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.245331 sshd[1945]: Accepted publickey for core from 10.0.0.1 port 34288 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:48:54.245000 audit[1945]: CRED_ACQ pid=1945 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.245000 audit[1945]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcc13340 a2=3 a3=0 items=0 ppid=1 pid=1945 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:48:54.245000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:48:54.247688 sshd-session[1945]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:48:54.251755 systemd-logind[1722]: New session 9 of user core. Nov 6 17:48:54.258571 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:48:54.258000 audit[1945]: USER_START pid=1945 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.260000 audit[1948]: CRED_ACQ pid=1948 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.264796 sshd[1948]: Connection closed by 10.0.0.1 port 34288 Nov 6 17:48:54.265057 sshd-session[1945]: pam_unix(sshd:session): session closed for user core Nov 6 17:48:54.264000 audit[1945]: USER_END pid=1945 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.264000 audit[1945]: CRED_DISP pid=1945 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:48:54.268542 systemd[1]: sshd@8-10.0.0.65:22-10.0.0.1:34288.service: Deactivated successfully. Nov 6 17:48:54.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.65:22-10.0.0.1:34288 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:48:54.270128 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:48:54.270780 systemd-logind[1722]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:48:54.271626 systemd-logind[1722]: Removed session 9.