Nov 8 00:18:16.293780 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:18:16.293804 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:18:16.293812 kernel: KASLR enabled Nov 8 00:18:16.293818 kernel: efi: EFI v2.7 by EDK II Nov 8 00:18:16.293824 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 00:18:16.293829 kernel: random: crng init done Nov 8 00:18:16.293836 kernel: secureboot: Secure boot disabled Nov 8 00:18:16.293842 kernel: ACPI: Early table checksum verification disabled Nov 8 00:18:16.293850 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 00:18:16.293856 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:18:16.293862 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293868 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293874 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293880 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293889 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293895 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293902 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293908 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293915 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:16.293921 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:18:16.293932 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:18:16.293940 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:18:16.293951 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:18:16.293960 kernel: Zone ranges: Nov 8 00:18:16.293968 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:18:16.293974 kernel: DMA32 empty Nov 8 00:18:16.293980 kernel: Normal empty Nov 8 00:18:16.293995 kernel: Device empty Nov 8 00:18:16.294002 kernel: Movable zone start for each node Nov 8 00:18:16.294008 kernel: Early memory node ranges Nov 8 00:18:16.294015 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 00:18:16.294021 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 00:18:16.294028 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 00:18:16.294034 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 00:18:16.294042 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:18:16.294048 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:18:16.294054 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:18:16.294061 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:18:16.294067 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:18:16.294074 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:18:16.294084 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:18:16.294090 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:18:16.294100 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:18:16.294107 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:18:16.294115 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:18:16.294123 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 00:18:16.294130 kernel: psci: probing for conduit method from ACPI. Nov 8 00:18:16.294137 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:18:16.294145 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:18:16.294152 kernel: psci: Trusted OS migration not required Nov 8 00:18:16.294158 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:18:16.294165 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:18:16.294172 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:18:16.294179 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:18:16.294186 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:18:16.294193 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:18:16.294199 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:18:16.294206 kernel: CPU features: detected: Spectre-v4 Nov 8 00:18:16.294213 kernel: CPU features: detected: Spectre-BHB Nov 8 00:18:16.294221 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:18:16.294228 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:18:16.294234 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:18:16.294241 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:18:16.294248 kernel: alternatives: applying boot alternatives Nov 8 00:18:16.294256 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:18:16.294263 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:18:16.294304 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:18:16.294312 kernel: Fallback order for Node 0: 0 Nov 8 00:18:16.294319 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:18:16.294328 kernel: Policy zone: DMA Nov 8 00:18:16.294335 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:18:16.294342 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:18:16.294348 kernel: software IO TLB: area num 4. Nov 8 00:18:16.294356 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:18:16.294362 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 00:18:16.294369 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:18:16.294376 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:18:16.294383 kernel: rcu: RCU event tracing is enabled. Nov 8 00:18:16.294391 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:18:16.294398 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:18:16.294406 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:18:16.294413 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:18:16.294420 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:18:16.294427 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:18:16.294434 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:18:16.294441 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:18:16.294447 kernel: GICv3: 256 SPIs implemented Nov 8 00:18:16.294454 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:18:16.294461 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:18:16.294467 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:18:16.294474 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:18:16.294482 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:18:16.294489 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:18:16.294496 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:18:16.294503 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:18:16.294510 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:18:16.294517 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:18:16.294523 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:18:16.294531 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:16.294537 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:18:16.294544 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:18:16.294551 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:18:16.294560 kernel: arm-pv: using stolen time PV Nov 8 00:18:16.294567 kernel: Console: colour dummy device 80x25 Nov 8 00:18:16.294574 kernel: ACPI: Core revision 20240827 Nov 8 00:18:16.294606 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:18:16.294614 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:18:16.294623 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:18:16.294630 kernel: landlock: Up and running. Nov 8 00:18:16.294637 kernel: SELinux: Initializing. Nov 8 00:18:16.294646 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:18:16.294653 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:18:16.294660 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:18:16.294668 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:18:16.294675 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:18:16.294682 kernel: Remapping and enabling EFI services. Nov 8 00:18:16.294689 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:18:16.294698 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:18:16.294709 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:18:16.294718 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:18:16.294725 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:16.294733 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:18:16.294740 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:18:16.294748 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:18:16.294757 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:18:16.294764 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:16.294771 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:18:16.294779 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:18:16.294786 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:18:16.294794 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:18:16.294801 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:16.294810 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:18:16.294817 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:18:16.294825 kernel: SMP: Total of 4 processors activated. Nov 8 00:18:16.294832 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:18:16.294839 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:18:16.294847 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:18:16.294854 kernel: CPU features: detected: Common not Private translations Nov 8 00:18:16.294863 kernel: CPU features: detected: CRC32 instructions Nov 8 00:18:16.294870 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:18:16.294878 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:18:16.294885 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:18:16.294969 kernel: CPU features: detected: Privileged Access Never Nov 8 00:18:16.294991 kernel: CPU features: detected: RAS Extension Support Nov 8 00:18:16.295000 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:18:16.295007 kernel: alternatives: applying system-wide alternatives Nov 8 00:18:16.295019 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:18:16.295027 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 8 00:18:16.295035 kernel: devtmpfs: initialized Nov 8 00:18:16.295043 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:18:16.295050 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:18:16.295058 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:18:16.295065 kernel: 0 pages in range for non-PLT usage Nov 8 00:18:16.295074 kernel: 515232 pages in range for PLT usage Nov 8 00:18:16.295081 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:18:16.295088 kernel: SMBIOS 3.0.0 present. Nov 8 00:18:16.295096 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:18:16.295103 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:18:16.295111 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:18:16.295118 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:18:16.295127 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:18:16.295135 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:18:16.295142 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:18:16.295150 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 8 00:18:16.295157 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:18:16.295165 kernel: cpuidle: using governor menu Nov 8 00:18:16.295172 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:18:16.295181 kernel: ASID allocator initialised with 32768 entries Nov 8 00:18:16.295188 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:18:16.295196 kernel: Serial: AMBA PL011 UART driver Nov 8 00:18:16.295203 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:18:16.295211 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:18:16.295218 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:18:16.295226 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:18:16.295233 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:18:16.295242 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:18:16.295249 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:18:16.295257 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:18:16.295264 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:18:16.295272 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:18:16.295279 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:18:16.295286 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:18:16.295295 kernel: ACPI: Interpreter enabled Nov 8 00:18:16.295303 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:18:16.295311 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:18:16.295318 kernel: ACPI: CPU0 has been hot-added Nov 8 00:18:16.295325 kernel: ACPI: CPU1 has been hot-added Nov 8 00:18:16.295332 kernel: ACPI: CPU2 has been hot-added Nov 8 00:18:16.295340 kernel: ACPI: CPU3 has been hot-added Nov 8 00:18:16.295347 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:18:16.295356 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:18:16.295363 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:18:16.295538 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:18:16.295720 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:18:16.295807 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:18:16.295891 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:18:16.295970 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:18:16.295980 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:18:16.295996 kernel: PCI host bridge to bus 0000:00 Nov 8 00:18:16.296088 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:18:16.296162 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:18:16.296236 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:18:16.296310 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:18:16.296405 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:18:16.296494 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:18:16.296591 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:18:16.296685 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:18:16.296768 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:18:16.296847 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:18:16.296926 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:18:16.297014 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:18:16.297090 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:18:16.297160 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:18:16.297247 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:18:16.297257 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:18:16.297265 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:18:16.297272 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:18:16.297280 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:18:16.297287 kernel: iommu: Default domain type: Translated Nov 8 00:18:16.297296 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:18:16.297304 kernel: efivars: Registered efivars operations Nov 8 00:18:16.297312 kernel: vgaarb: loaded Nov 8 00:18:16.297319 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:18:16.297327 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:18:16.297334 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:18:16.297342 kernel: pnp: PnP ACPI init Nov 8 00:18:16.297436 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:18:16.297448 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:18:16.297456 kernel: NET: Registered PF_INET protocol family Nov 8 00:18:16.297464 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:18:16.297471 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:18:16.297479 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:18:16.297566 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:18:16.297579 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:18:16.297600 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:18:16.297608 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:18:16.297616 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:18:16.297624 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:18:16.297632 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:18:16.297639 kernel: kvm [1]: HYP mode not available Nov 8 00:18:16.297649 kernel: Initialise system trusted keyrings Nov 8 00:18:16.297657 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:18:16.297664 kernel: Key type asymmetric registered Nov 8 00:18:16.297672 kernel: Asymmetric key parser 'x509' registered Nov 8 00:18:16.297680 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:18:16.297687 kernel: io scheduler mq-deadline registered Nov 8 00:18:16.297695 kernel: io scheduler kyber registered Nov 8 00:18:16.297704 kernel: io scheduler bfq registered Nov 8 00:18:16.297711 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:18:16.297719 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:18:16.297727 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:18:16.297842 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:18:16.297854 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:18:16.297862 kernel: thunder_xcv, ver 1.0 Nov 8 00:18:16.297872 kernel: thunder_bgx, ver 1.0 Nov 8 00:18:16.297880 kernel: nicpf, ver 1.0 Nov 8 00:18:16.297887 kernel: nicvf, ver 1.0 Nov 8 00:18:16.298037 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:18:16.298122 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:18:15 UTC (1762561095) Nov 8 00:18:16.298132 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:18:16.298140 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:18:16.298152 kernel: watchdog: NMI not fully supported Nov 8 00:18:16.298159 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:18:16.298167 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:18:16.298175 kernel: Segment Routing with IPv6 Nov 8 00:18:16.298182 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:18:16.298190 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:18:16.298198 kernel: Key type dns_resolver registered Nov 8 00:18:16.298207 kernel: registered taskstats version 1 Nov 8 00:18:16.298215 kernel: Loading compiled-in X.509 certificates Nov 8 00:18:16.298223 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:18:16.298231 kernel: Demotion targets for Node 0: null Nov 8 00:18:16.298239 kernel: Key type .fscrypt registered Nov 8 00:18:16.298247 kernel: Key type fscrypt-provisioning registered Nov 8 00:18:16.298255 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:18:16.298264 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:18:16.298271 kernel: ima: No architecture policies found Nov 8 00:18:16.298279 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:18:16.298287 kernel: clk: Disabling unused clocks Nov 8 00:18:16.298294 kernel: PM: genpd: Disabling unused power domains Nov 8 00:18:16.298302 kernel: Freeing unused kernel memory: 12288K Nov 8 00:18:16.298309 kernel: Run /init as init process Nov 8 00:18:16.298318 kernel: with arguments: Nov 8 00:18:16.298326 kernel: /init Nov 8 00:18:16.298334 kernel: with environment: Nov 8 00:18:16.298341 kernel: HOME=/ Nov 8 00:18:16.298349 kernel: TERM=linux Nov 8 00:18:16.298447 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:18:16.298575 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:18:16.298605 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 00:18:16.298613 kernel: SCSI subsystem initialized Nov 8 00:18:16.298622 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:18:16.298629 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:18:16.298637 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:18:16.298645 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:18:16.298654 kernel: raid6: neonx8 gen() 15804 MB/s Nov 8 00:18:16.298662 kernel: raid6: neonx4 gen() 15672 MB/s Nov 8 00:18:16.298669 kernel: raid6: neonx2 gen() 13122 MB/s Nov 8 00:18:16.298677 kernel: raid6: neonx1 gen() 10403 MB/s Nov 8 00:18:16.298685 kernel: raid6: int64x8 gen() 6832 MB/s Nov 8 00:18:16.298692 kernel: raid6: int64x4 gen() 7353 MB/s Nov 8 00:18:16.298701 kernel: raid6: int64x2 gen() 6102 MB/s Nov 8 00:18:16.298708 kernel: raid6: int64x1 gen() 5036 MB/s Nov 8 00:18:16.298718 kernel: raid6: using algorithm neonx8 gen() 15804 MB/s Nov 8 00:18:16.298726 kernel: raid6: .... xor() 11957 MB/s, rmw enabled Nov 8 00:18:16.298733 kernel: raid6: using neon recovery algorithm Nov 8 00:18:16.298741 kernel: xor: measuring software checksum speed Nov 8 00:18:16.298749 kernel: 8regs : 21664 MB/sec Nov 8 00:18:16.298756 kernel: 32regs : 21664 MB/sec Nov 8 00:18:16.298764 kernel: arm64_neon : 28013 MB/sec Nov 8 00:18:16.298773 kernel: xor: using function: arm64_neon (28013 MB/sec) Nov 8 00:18:16.298781 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:18:16.298789 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (204) Nov 8 00:18:16.298796 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:18:16.298804 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:16.298812 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:18:16.298820 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:18:16.298829 kernel: loop: module loaded Nov 8 00:18:16.298836 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:18:16.298844 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:18:16.298853 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:18:16.298864 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:18:16.298873 systemd[1]: Detected virtualization kvm. Nov 8 00:18:16.298883 systemd[1]: Detected architecture arm64. Nov 8 00:18:16.298890 systemd[1]: Running in initrd. Nov 8 00:18:16.298898 systemd[1]: No hostname configured, using default hostname. Nov 8 00:18:16.298907 systemd[1]: Hostname set to . Nov 8 00:18:16.298915 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:18:16.298923 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:18:16.298932 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:18:16.298940 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:18:16.298949 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:18:16.298957 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:18:16.298966 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:18:16.298975 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:18:16.298991 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:18:16.299000 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:18:16.299009 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:18:16.299017 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:18:16.299026 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:18:16.299034 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:18:16.299042 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:18:16.299052 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:18:16.299060 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:18:16.299097 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:18:16.299107 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:18:16.299116 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:18:16.299124 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:18:16.299133 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:18:16.299145 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:18:16.299154 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:18:16.299162 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:18:16.299177 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 00:18:16.299188 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:18:16.299197 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:18:16.299206 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 00:18:16.299215 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:18:16.299224 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:18:16.299232 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:18:16.299241 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:18:16.299252 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:16.299261 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:18:16.299270 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:18:16.299279 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:18:16.299289 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:18:16.299298 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:18:16.299331 systemd-journald[348]: Collecting audit messages is enabled. Nov 8 00:18:16.299354 kernel: Bridge firewalling registered Nov 8 00:18:16.299363 systemd-journald[348]: Journal started Nov 8 00:18:16.299383 systemd-journald[348]: Runtime Journal (/run/log/journal/8d090bd56634411fa9bbbc7f709add04) is 6M, max 48.5M, 42.4M free. Nov 8 00:18:16.292656 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 8 00:18:16.303514 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:18:16.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.308630 kernel: audit: type=1130 audit(1762561096.304:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.308676 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:18:16.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.312631 kernel: audit: type=1130 audit(1762561096.309:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.312398 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:16.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.317464 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:18:16.323196 kernel: audit: type=1130 audit(1762561096.313:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.323224 kernel: audit: type=1130 audit(1762561096.318:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.322452 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:18:16.325080 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:18:16.327318 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:18:16.335424 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:18:16.346227 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:18:16.347886 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:18:16.354979 kernel: audit: type=1130 audit(1762561096.348:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.355014 kernel: audit: type=1130 audit(1762561096.354:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.353303 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:18:16.357740 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:18:16.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.360385 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:18:16.368787 kernel: audit: type=1130 audit(1762561096.359:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.368813 kernel: audit: type=1130 audit(1762561096.364:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.366790 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:18:16.370656 kernel: audit: type=1334 audit(1762561096.370:10): prog-id=6 op=LOAD Nov 8 00:18:16.370000 audit: BPF prog-id=6 op=LOAD Nov 8 00:18:16.371203 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:18:16.393972 dracut-cmdline[387]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:18:16.418796 systemd-resolved[388]: Positive Trust Anchors: Nov 8 00:18:16.418816 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:18:16.418819 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:18:16.418850 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:18:16.447667 systemd-resolved[388]: Defaulting to hostname 'linux'. Nov 8 00:18:16.448563 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:18:16.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.450893 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:18:16.489620 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:18:16.498635 kernel: iscsi: registered transport (tcp) Nov 8 00:18:16.511868 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:18:16.511923 kernel: QLogic iSCSI HBA Driver Nov 8 00:18:16.532638 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:18:16.553773 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:18:16.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.555380 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:18:16.605928 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:18:16.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.608161 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:18:16.609827 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 00:18:16.640940 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:18:16.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.643000 audit: BPF prog-id=7 op=LOAD Nov 8 00:18:16.643000 audit: BPF prog-id=8 op=LOAD Nov 8 00:18:16.644212 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:18:16.679855 systemd-udevd[629]: Using default interface naming scheme 'v257'. Nov 8 00:18:16.688328 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:18:16.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.691125 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:18:16.716576 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:18:16.718048 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Nov 8 00:18:16.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.720000 audit: BPF prog-id=9 op=LOAD Nov 8 00:18:16.722105 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:18:16.744644 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:18:16.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.746729 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:18:16.764841 systemd-networkd[741]: lo: Link UP Nov 8 00:18:16.764850 systemd-networkd[741]: lo: Gained carrier Nov 8 00:18:16.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.765466 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:18:16.766927 systemd[1]: Reached target network.target - Network. Nov 8 00:18:16.808551 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:18:16.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.812479 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:18:16.851277 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:18:16.866039 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:18:16.887154 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:18:16.894623 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:18:16.897119 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:18:16.925497 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:18:16.925642 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:16.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.928271 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:16.928275 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:18:16.928775 systemd-networkd[741]: eth0: Link UP Nov 8 00:18:16.929620 systemd-networkd[741]: eth0: Gained carrier Nov 8 00:18:16.929629 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:16.930309 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:16.938679 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:16.943718 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:18:16.965550 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:16.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:16.998639 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:18:16.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:17.000045 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:18:17.002836 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:18:17.004919 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:18:17.007917 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:18:17.042430 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:18:17.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:17.960197 disk-uuid[802]: Warning: The kernel is still using the old partition table. Nov 8 00:18:17.960197 disk-uuid[802]: The new table will be used at the next reboot or after you Nov 8 00:18:17.960197 disk-uuid[802]: run partprobe(8) or kpartx(8) Nov 8 00:18:17.960197 disk-uuid[802]: The operation has completed successfully. Nov 8 00:18:17.964769 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:18:17.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:17.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:17.964874 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:18:17.967342 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 00:18:17.998329 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (831) Nov 8 00:18:17.998365 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:17.999426 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:18.002031 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:18.002048 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:18.007606 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:18.008168 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 00:18:18.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.010118 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 00:18:18.109539 ignition[850]: Ignition 2.22.0 Nov 8 00:18:18.109557 ignition[850]: Stage: fetch-offline Nov 8 00:18:18.109624 ignition[850]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:18.109635 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:18.109781 ignition[850]: parsed url from cmdline: "" Nov 8 00:18:18.109784 ignition[850]: no config URL provided Nov 8 00:18:18.109789 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 00:18:18.109796 ignition[850]: no config at "/usr/lib/ignition/user.ign" Nov 8 00:18:18.109831 ignition[850]: op(1): [started] loading QEMU firmware config module Nov 8 00:18:18.109835 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 00:18:18.116947 ignition[850]: op(1): [finished] loading QEMU firmware config module Nov 8 00:18:18.121391 ignition[850]: parsing config with SHA512: d4e072485cf743343dc0e8fec06f83b2608c487d353282c4cb7bdf9522d0c7e2fd9c9ac7f8713bf07ac3466d69090d8a622539d1eb2ac6fbc99360e66f492cc5 Nov 8 00:18:18.123714 unknown[850]: fetched base config from "system" Nov 8 00:18:18.123731 unknown[850]: fetched user config from "qemu" Nov 8 00:18:18.123920 ignition[850]: fetch-offline: fetch-offline passed Nov 8 00:18:18.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.126325 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:18:18.124095 ignition[850]: Ignition finished successfully Nov 8 00:18:18.127747 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 00:18:18.128505 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 00:18:18.164078 ignition[864]: Ignition 2.22.0 Nov 8 00:18:18.164095 ignition[864]: Stage: kargs Nov 8 00:18:18.164222 ignition[864]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:18.166880 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 00:18:18.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.164231 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:18.164739 ignition[864]: kargs: kargs passed Nov 8 00:18:18.169071 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 00:18:18.164781 ignition[864]: Ignition finished successfully Nov 8 00:18:18.195686 ignition[872]: Ignition 2.22.0 Nov 8 00:18:18.195700 ignition[872]: Stage: disks Nov 8 00:18:18.195832 ignition[872]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:18.195840 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:18.196355 ignition[872]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 8 00:18:18.200521 ignition[872]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 8 00:18:18.200614 ignition[872]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 8 00:18:18.200662 ignition[872]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 8 00:18:18.207954 ignition[872]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 8 00:18:18.207970 ignition[872]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "335832fe-e7b2-41cb-820b-514c53cb74fc" and label "OEM" Nov 8 00:18:18.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.209246 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 00:18:18.207974 ignition[872]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 8 00:18:18.212247 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:18:18.208006 ignition[872]: disks: disks passed Nov 8 00:18:18.213390 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:18:18.208072 ignition[872]: Ignition finished successfully Nov 8 00:18:18.215376 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:18:18.217841 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:18:18.219732 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:18:18.221991 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:18:18.251109 systemd-fsck[882]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 00:18:18.255174 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:18:18.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.257442 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:18:18.317517 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:18:18.319123 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 8 00:18:18.318880 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:18:18.321396 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:18:18.323083 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:18:18.324119 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 00:18:18.324154 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 00:18:18.324178 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:18:18.338467 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:18:18.341190 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:18:18.346254 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (890) Nov 8 00:18:18.346285 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:18.346296 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:18.350311 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:18.350393 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:18.351624 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:18:18.378516 initrd-setup-root[914]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 00:18:18.383044 initrd-setup-root[921]: cut: /sysroot/etc/group: No such file or directory Nov 8 00:18:18.386126 initrd-setup-root[928]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 00:18:18.390067 initrd-setup-root[935]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 00:18:18.458521 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:18:18.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.461011 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 00:18:18.462622 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 00:18:18.477095 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:18:18.479597 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:18.491745 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 00:18:18.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.506655 ignition[1004]: INFO : Ignition 2.22.0 Nov 8 00:18:18.506655 ignition[1004]: INFO : Stage: mount Nov 8 00:18:18.509188 ignition[1004]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:18.509188 ignition[1004]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:18.509188 ignition[1004]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 8 00:18:18.509188 ignition[1004]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 8 00:18:18.519662 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1016) Nov 8 00:18:18.519695 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:18.519706 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:18.519716 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:18.519734 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:18.520149 ignition[1004]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 8 00:18:18.520149 ignition[1004]: INFO : mount: mount passed Nov 8 00:18:18.523398 ignition[1004]: INFO : Ignition finished successfully Nov 8 00:18:18.523412 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 00:18:18.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:18.527164 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 00:18:18.791784 systemd-networkd[741]: eth0: Gained IPv6LL Nov 8 00:18:19.318117 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:18:19.351773 ignition[1034]: INFO : Ignition 2.22.0 Nov 8 00:18:19.351773 ignition[1034]: INFO : Stage: files Nov 8 00:18:19.353502 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:19.353502 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:19.353502 ignition[1034]: DEBUG : files: compiled without relabeling support, skipping Nov 8 00:18:19.356910 ignition[1034]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 00:18:19.356910 ignition[1034]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 00:18:19.361097 ignition[1034]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 00:18:19.361097 ignition[1034]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 00:18:19.361097 ignition[1034]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 00:18:19.361084 unknown[1034]: wrote ssh authorized keys file for user: core Nov 8 00:18:19.366433 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 8 00:18:19.366433 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 8 00:18:19.369927 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:18:19.372042 ignition[1034]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:18:19.372042 ignition[1034]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 8 00:18:19.375175 ignition[1034]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:18:19.378303 ignition[1034]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:18:19.378303 ignition[1034]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 8 00:18:19.378303 ignition[1034]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 00:18:19.398026 ignition[1034]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:18:19.401396 ignition[1034]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:18:19.404027 ignition[1034]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 00:18:19.404027 ignition[1034]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:18:19.404027 ignition[1034]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:18:19.404027 ignition[1034]: INFO : files: files passed Nov 8 00:18:19.404027 ignition[1034]: INFO : Ignition finished successfully Nov 8 00:18:19.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.404860 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 00:18:19.407384 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 00:18:19.410714 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:18:19.425987 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 00:18:19.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.427000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.426085 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 00:18:19.429813 initrd-setup-root-after-ignition[1065]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:18:19.432770 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:18:19.432770 initrd-setup-root-after-ignition[1067]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:18:19.436375 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:18:19.437909 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:18:19.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.439373 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 00:18:19.442367 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:18:19.493738 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:18:19.493866 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:18:19.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.496147 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:18:19.498043 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:18:19.500089 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:18:19.500929 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:18:19.539763 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:18:19.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.542561 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:18:19.567764 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:18:19.567958 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:18:19.570309 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:18:19.572595 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:18:19.574695 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:18:19.581479 kernel: kauditd_printk_skb: 33 callbacks suppressed Nov 8 00:18:19.581506 kernel: audit: type=1131 audit(1762561099.576:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.574822 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:18:19.577607 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:18:19.582650 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:18:19.584617 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 00:18:19.586593 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:18:19.588572 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:18:19.590676 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:18:19.592788 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:18:19.594696 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:18:19.596927 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:18:19.598770 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:18:19.600721 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:18:19.607645 kernel: audit: type=1131 audit(1762561099.604:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.602428 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:18:19.602568 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:18:19.607748 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:18:19.609754 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:18:19.611846 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:18:19.615625 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:18:19.616932 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:18:19.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.617079 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:18:19.623888 kernel: audit: type=1131 audit(1762561099.619:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.622869 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 00:18:19.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.623022 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:18:19.630680 kernel: audit: type=1131 audit(1762561099.624:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.625229 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:18:19.629622 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:18:19.633628 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:18:19.634971 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:18:19.637171 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:18:19.638807 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:18:19.638897 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:18:19.640545 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:18:19.640641 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:18:19.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.642320 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:18:19.654140 kernel: audit: type=1131 audit(1762561099.645:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.654166 kernel: audit: type=1131 audit(1762561099.650:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.642387 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:18:19.644258 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:18:19.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.644376 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:18:19.662188 kernel: audit: type=1131 audit(1762561099.657:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.646220 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 00:18:19.646333 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 00:18:19.651631 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 00:18:19.655048 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:18:19.655179 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:18:19.668301 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 00:18:19.669286 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:18:19.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.669418 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:18:19.680400 kernel: audit: type=1131 audit(1762561099.671:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.680426 kernel: audit: type=1131 audit(1762561099.676:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.671608 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:18:19.671718 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:18:19.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.676672 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:18:19.676801 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:18:19.688486 ignition[1091]: INFO : Ignition 2.22.0 Nov 8 00:18:19.688486 ignition[1091]: INFO : Stage: umount Nov 8 00:18:19.688486 ignition[1091]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:19.688486 ignition[1091]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:19.688486 ignition[1091]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Nov 8 00:18:19.697382 kernel: audit: type=1131 audit(1762561099.681:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.697408 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:19.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.688327 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:18:19.698455 ignition[1091]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Nov 8 00:18:19.698455 ignition[1091]: INFO : umount: umount passed Nov 8 00:18:19.698455 ignition[1091]: INFO : Ignition finished successfully Nov 8 00:18:19.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.688681 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:18:19.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.689623 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:18:19.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.694769 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 00:18:19.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.699088 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 00:18:19.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.699216 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 00:18:19.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.700928 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 00:18:19.701048 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 00:18:19.702945 systemd[1]: Stopped target network.target - Network. Nov 8 00:18:19.704445 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 00:18:19.704535 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 00:18:19.706424 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 00:18:19.706477 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 00:18:19.708266 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 00:18:19.708321 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 00:18:19.710454 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:18:19.710505 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:18:19.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.712436 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:18:19.712486 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:18:19.714657 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 00:18:19.716465 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 00:18:19.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.733000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:18:19.726937 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 00:18:19.727070 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 00:18:19.730497 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 00:18:19.732557 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 00:18:19.736418 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:18:19.737863 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 00:18:19.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.737902 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:18:19.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.740621 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 00:18:19.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.741501 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 00:18:19.741568 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:18:19.751000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:18:19.743816 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:18:19.743863 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:18:19.745718 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:18:19.745765 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:18:19.747785 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:18:19.764943 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:18:19.765134 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:18:19.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.767301 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:18:19.767340 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:18:19.769292 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:18:19.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.769322 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:18:19.771178 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:18:19.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.771230 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:18:19.773960 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:18:19.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.774035 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:18:19.776861 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:18:19.776924 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:18:19.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.780905 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:18:19.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.782023 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:18:19.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.782103 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:18:19.784150 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:18:19.784197 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:18:19.786433 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:18:19.786487 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:19.789145 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 00:18:19.795763 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 00:18:19.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.801060 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:18:19.801186 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:18:19.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:19.803757 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:18:19.806365 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:18:19.833787 systemd[1]: Switching root. Nov 8 00:18:19.861881 systemd-journald[348]: Journal stopped Nov 8 00:18:20.589520 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Nov 8 00:18:20.589569 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:18:20.589630 kernel: SELinux: policy capability open_perms=1 Nov 8 00:18:20.589642 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:18:20.589653 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:18:20.589662 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:18:20.589677 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:18:20.589690 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:18:20.589700 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:18:20.589710 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:18:20.589720 systemd[1]: Successfully loaded SELinux policy in 65.518ms. Nov 8 00:18:20.589735 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.556ms. Nov 8 00:18:20.589750 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:18:20.589762 systemd[1]: Detected virtualization kvm. Nov 8 00:18:20.589773 systemd[1]: Detected architecture arm64. Nov 8 00:18:20.589787 systemd[1]: Detected first boot. Nov 8 00:18:20.589798 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:18:20.589809 zram_generator::config[1138]: No configuration found. Nov 8 00:18:20.589825 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:18:20.589837 systemd[1]: Populated /etc with preset unit settings. Nov 8 00:18:20.589848 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:18:20.589858 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:18:20.589869 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:18:20.589880 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:18:20.589891 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:18:20.589903 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:18:20.589914 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:18:20.589925 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:18:20.589936 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:18:20.589946 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:18:20.589959 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:18:20.589978 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:18:20.589990 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:18:20.590003 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:18:20.590014 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:18:20.590025 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:18:20.590037 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:18:20.590050 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:18:20.590061 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:18:20.590072 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:18:20.590082 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:18:20.590093 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:18:20.590103 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:18:20.590115 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:18:20.590127 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:18:20.590138 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:18:20.590149 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:18:20.590159 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:18:20.590170 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:18:20.590181 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:18:20.590194 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:18:20.590205 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:18:20.590215 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:18:20.590227 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:18:20.590237 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:18:20.590248 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:18:20.590259 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:18:20.590271 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:18:20.590282 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:18:20.590293 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:18:20.590304 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:18:20.590315 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:18:20.590325 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:18:20.590336 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:18:20.590348 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:18:20.590359 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:18:20.590370 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:18:20.590381 systemd[1]: Reached target machines.target - Containers. Nov 8 00:18:20.590392 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:18:20.590403 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:18:20.590414 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:18:20.590426 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:18:20.590437 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:18:20.590448 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:18:20.590459 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:18:20.590471 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:18:20.590481 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:18:20.590493 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:18:20.590505 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:18:20.590515 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:18:20.590527 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:18:20.590537 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:18:20.590548 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:20.590559 kernel: fuse: init (API version 7.41) Nov 8 00:18:20.590573 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:18:20.590592 kernel: ACPI: bus type drm_connector registered Nov 8 00:18:20.590603 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:18:20.590615 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:18:20.590627 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:18:20.590641 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:18:20.590653 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:18:20.590683 systemd-journald[1214]: Collecting audit messages is enabled. Nov 8 00:18:20.590706 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:18:20.590719 systemd-journald[1214]: Journal started Nov 8 00:18:20.590742 systemd-journald[1214]: Runtime Journal (/run/log/journal/8d090bd56634411fa9bbbc7f709add04) is 6M, max 48.5M, 42.4M free. Nov 8 00:18:20.435000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:18:20.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.552000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:18:20.552000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:18:20.553000 audit: BPF prog-id=15 op=LOAD Nov 8 00:18:20.553000 audit: BPF prog-id=16 op=LOAD Nov 8 00:18:20.553000 audit: BPF prog-id=17 op=LOAD Nov 8 00:18:20.587000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:18:20.587000 audit[1214]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff9f803f0 a2=4000 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:20.587000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:18:20.319669 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:18:20.345013 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:18:20.593833 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:18:20.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.594914 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:18:20.596213 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:18:20.597361 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:18:20.598666 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:18:20.599954 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:18:20.601235 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:18:20.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.602842 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:18:20.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.604400 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:18:20.604556 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:18:20.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.606136 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:18:20.606297 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:18:20.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.607855 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:18:20.608033 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:18:20.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.609426 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:18:20.609617 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:18:20.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.610000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.611270 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:18:20.611443 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:18:20.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.612921 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:18:20.613083 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:18:20.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.614500 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:18:20.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.616239 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:18:20.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.618285 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:18:20.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.620188 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:18:20.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.632320 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:18:20.633936 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:18:20.636354 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:18:20.638516 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:18:20.639782 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:18:20.649267 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:18:20.651510 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:18:20.652791 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:18:20.653671 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:18:20.654895 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:18:20.655900 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:18:20.661705 systemd-journald[1214]: Time spent on flushing to /var/log/journal/8d090bd56634411fa9bbbc7f709add04 is 14.726ms for 982 entries. Nov 8 00:18:20.661705 systemd-journald[1214]: System Journal (/var/log/journal/8d090bd56634411fa9bbbc7f709add04) is 8M, max 163.5M, 155.5M free. Nov 8 00:18:20.684204 systemd-journald[1214]: Received client request to flush runtime journal. Nov 8 00:18:20.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.661853 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:18:20.665016 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:18:20.667353 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:18:20.668941 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:18:20.670504 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:18:20.674129 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:18:20.676542 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 00:18:20.685937 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:18:20.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.692225 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:18:20.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.693000 audit: BPF prog-id=18 op=LOAD Nov 8 00:18:20.693000 audit: BPF prog-id=19 op=LOAD Nov 8 00:18:20.693000 audit: BPF prog-id=20 op=LOAD Nov 8 00:18:20.696000 audit: BPF prog-id=21 op=LOAD Nov 8 00:18:20.695187 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:18:20.697679 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:18:20.700740 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:18:20.703000 audit: BPF prog-id=22 op=LOAD Nov 8 00:18:20.703000 audit: BPF prog-id=23 op=LOAD Nov 8 00:18:20.703000 audit: BPF prog-id=24 op=LOAD Nov 8 00:18:20.705981 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:18:20.719000 audit: BPF prog-id=25 op=LOAD Nov 8 00:18:20.719000 audit: BPF prog-id=26 op=LOAD Nov 8 00:18:20.719000 audit: BPF prog-id=27 op=LOAD Nov 8 00:18:20.720776 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:18:20.734185 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Nov 8 00:18:20.734199 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Nov 8 00:18:20.740685 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:18:20.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.745630 systemd-nsresourced[1270]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:18:20.746566 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:18:20.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.758717 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:18:20.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.810952 systemd-oomd[1267]: No swap; memory pressure usage will be degraded Nov 8 00:18:20.811554 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:18:20.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.816748 systemd-resolved[1268]: Positive Trust Anchors: Nov 8 00:18:20.817011 systemd-resolved[1268]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:18:20.817060 systemd-resolved[1268]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:18:20.817127 systemd-resolved[1268]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:18:20.823666 systemd-resolved[1268]: Defaulting to hostname 'linux'. Nov 8 00:18:20.825025 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:18:20.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:20.826359 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:18:21.065571 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:18:21.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.068000 audit: BPF prog-id=8 op=UNLOAD Nov 8 00:18:21.068000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:18:21.068000 audit: BPF prog-id=28 op=LOAD Nov 8 00:18:21.068000 audit: BPF prog-id=29 op=LOAD Nov 8 00:18:21.070326 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:18:21.101456 systemd-udevd[1289]: Using default interface naming scheme 'v257'. Nov 8 00:18:21.117119 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:18:21.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.119000 audit: BPF prog-id=30 op=LOAD Nov 8 00:18:21.121492 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:18:21.165432 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:18:21.178538 systemd-networkd[1300]: lo: Link UP Nov 8 00:18:21.178545 systemd-networkd[1300]: lo: Gained carrier Nov 8 00:18:21.179425 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:18:21.179727 systemd-networkd[1300]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:21.179735 systemd-networkd[1300]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:18:21.180286 systemd-networkd[1300]: eth0: Link UP Nov 8 00:18:21.180412 systemd-networkd[1300]: eth0: Gained carrier Nov 8 00:18:21.180428 systemd-networkd[1300]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:21.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.181854 systemd[1]: Reached target network.target - Network. Nov 8 00:18:21.183946 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:18:21.187124 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:18:21.195704 systemd-networkd[1300]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:18:21.206366 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:18:21.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.209763 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:18:21.212766 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:18:21.244675 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:18:21.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.269797 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:21.302016 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:21.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.347500 systemd[1]: Mounting oem.mount - /oem... Nov 8 00:18:21.382632 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1344) Nov 8 00:18:21.382686 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:21.382698 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:21.386008 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:21.386050 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:21.387210 systemd[1]: Mounted oem.mount - /oem. Nov 8 00:18:21.388618 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:18:21.390535 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:18:21.392277 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:21.392393 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:21.393482 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 00:18:21.395794 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:18:21.423623 kernel: loop1: detected capacity change from 0 to 109808 Nov 8 00:18:21.429503 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 00:18:21.430164 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 00:18:21.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.459616 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 00:18:21.512648 kernel: loop3: detected capacity change from 0 to 109808 Nov 8 00:18:21.518641 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 00:18:21.523407 (sd-merge)[1367]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:18:21.526030 (sd-merge)[1367]: Merged extensions into '/usr'. Nov 8 00:18:21.528600 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:18:21.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.531305 systemd[1]: Starting ensure-sysext.service... Nov 8 00:18:21.533086 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:18:21.569520 systemd-tmpfiles[1370]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:18:21.569699 systemd-tmpfiles[1370]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:18:21.569940 systemd-tmpfiles[1370]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:18:21.570877 systemd-tmpfiles[1370]: ACLs are not supported, ignoring. Nov 8 00:18:21.570919 systemd-tmpfiles[1370]: ACLs are not supported, ignoring. Nov 8 00:18:21.572225 systemd[1]: Reload requested from client PID 1369 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:18:21.572242 systemd[1]: Reloading... Nov 8 00:18:21.575117 systemd-tmpfiles[1370]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:18:21.575126 systemd-tmpfiles[1370]: Skipping /boot Nov 8 00:18:21.581511 systemd-tmpfiles[1370]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:18:21.581525 systemd-tmpfiles[1370]: Skipping /boot Nov 8 00:18:21.620753 zram_generator::config[1404]: No configuration found. Nov 8 00:18:21.769908 systemd[1]: Reloading finished in 197 ms. Nov 8 00:18:21.815000 audit: BPF prog-id=31 op=LOAD Nov 8 00:18:21.815000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:18:21.815000 audit: BPF prog-id=32 op=LOAD Nov 8 00:18:21.815000 audit: BPF prog-id=33 op=LOAD Nov 8 00:18:21.815000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:18:21.815000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:18:21.816000 audit: BPF prog-id=34 op=LOAD Nov 8 00:18:21.816000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:18:21.816000 audit: BPF prog-id=35 op=LOAD Nov 8 00:18:21.816000 audit: BPF prog-id=36 op=LOAD Nov 8 00:18:21.816000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:18:21.816000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:18:21.816000 audit: BPF prog-id=37 op=LOAD Nov 8 00:18:21.817000 audit: BPF prog-id=38 op=LOAD Nov 8 00:18:21.817000 audit: BPF prog-id=28 op=UNLOAD Nov 8 00:18:21.817000 audit: BPF prog-id=29 op=UNLOAD Nov 8 00:18:21.817000 audit: BPF prog-id=39 op=LOAD Nov 8 00:18:21.817000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:18:21.817000 audit: BPF prog-id=40 op=LOAD Nov 8 00:18:21.817000 audit: BPF prog-id=41 op=LOAD Nov 8 00:18:21.817000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:18:21.817000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:18:21.818000 audit: BPF prog-id=42 op=LOAD Nov 8 00:18:21.818000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:18:21.819000 audit: BPF prog-id=43 op=LOAD Nov 8 00:18:21.819000 audit: BPF prog-id=30 op=UNLOAD Nov 8 00:18:21.820000 audit: BPF prog-id=44 op=LOAD Nov 8 00:18:21.820000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:18:21.820000 audit: BPF prog-id=45 op=LOAD Nov 8 00:18:21.820000 audit: BPF prog-id=46 op=LOAD Nov 8 00:18:21.820000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:18:21.820000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:18:21.824007 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:18:21.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.832301 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:18:21.834739 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:18:21.852841 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:18:21.855923 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:18:21.859049 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:18:21.863399 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:18:21.864560 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:18:21.867030 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:18:21.869710 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:18:21.872121 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:21.872307 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:21.872398 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:21.875149 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:18:21.875310 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:21.875435 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:21.875517 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:21.877000 audit[1447]: SYSTEM_BOOT pid=1447 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.879557 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:18:21.879795 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:18:21.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.884451 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:18:21.886804 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:18:21.889070 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:21.889299 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:21.889430 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:21.889577 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:18:21.894640 systemd[1]: Finished ensure-sysext.service. Nov 8 00:18:21.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.898626 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:18:21.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.900535 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:18:21.906672 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:18:21.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.910410 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:18:21.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.912390 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:18:21.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.914431 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:18:21.914695 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:18:21.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.916217 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:18:21.916440 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:18:21.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:21.919000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 00:18:21.919000 audit[1470]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe99c87a0 a2=420 a3=0 items=0 ppid=1439 pid=1470 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:21.919000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:18:21.920368 augenrules[1470]: No rules Nov 8 00:18:21.921543 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:18:21.922703 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:18:21.926820 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:18:21.928540 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:18:21.930013 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:18:21.991002 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:18:21.567296 systemd-resolved[1268]: Clock change detected. Flushing caches. Nov 8 00:18:21.573131 systemd-journald[1214]: Time jumped backwards, rotating. Nov 8 00:18:21.569048 systemd-timesyncd[1482]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:18:21.569105 systemd-timesyncd[1482]: Initial clock synchronization to Sat 2025-11-08 00:18:21.567238 UTC. Nov 8 00:18:21.569455 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:18:21.679926 ldconfig[1441]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:18:21.684925 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:18:21.687582 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:18:21.712784 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:18:21.715316 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:18:21.716510 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:18:21.717782 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:18:21.719260 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:18:21.720422 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:18:21.721708 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:18:21.723092 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:18:21.724196 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:18:21.725445 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:18:21.725479 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:18:21.726384 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:18:21.727975 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:18:21.730464 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:18:21.733254 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:18:21.734712 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:18:21.736087 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:18:21.740805 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:18:21.742155 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:18:21.743837 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:18:21.745079 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:18:21.746028 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:18:21.747068 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:18:21.747098 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:18:21.748011 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:18:21.750158 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:18:21.752008 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:18:21.754175 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:18:21.756157 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:18:21.757195 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:18:21.765285 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:18:21.766904 jq[1497]: false Nov 8 00:18:21.767542 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:18:21.770254 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:18:21.772081 extend-filesystems[1498]: Found /dev/vda6 Nov 8 00:18:21.775477 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:18:21.776868 extend-filesystems[1498]: Found /dev/vda9 Nov 8 00:18:21.778202 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 00:18:21.779355 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:18:21.780031 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:18:21.782197 extend-filesystems[1498]: Checking size of /dev/vda9 Nov 8 00:18:21.783349 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:18:21.787832 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:18:21.793355 jq[1516]: true Nov 8 00:18:21.789434 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:18:21.789675 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:18:21.789913 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:18:21.790089 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:18:21.791684 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:18:21.791890 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:18:21.797244 extend-filesystems[1498]: Resized partition /dev/vda9 Nov 8 00:18:21.799243 extend-filesystems[1529]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 00:18:21.808281 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 8 00:18:21.808335 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 8 00:18:21.808372 update_engine[1515]: I20251108 00:18:21.806982 1515 main.cc:92] Flatcar Update Engine starting Nov 8 00:18:21.821570 extend-filesystems[1529]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 8 00:18:21.821570 extend-filesystems[1529]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 00:18:21.821570 extend-filesystems[1529]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 8 00:18:21.823520 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:18:21.840165 extend-filesystems[1498]: Resized filesystem in /dev/vda9 Nov 8 00:18:21.823764 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:18:21.844840 jq[1525]: true Nov 8 00:18:21.845958 dbus-daemon[1495]: [system] SELinux support is enabled Nov 8 00:18:21.846288 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:18:21.849786 systemd-logind[1508]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:18:21.850754 update_engine[1515]: I20251108 00:18:21.850685 1515 update_check_scheduler.cc:74] Next update check in 10m20s Nov 8 00:18:21.850976 systemd-logind[1508]: New seat seat0. Nov 8 00:18:21.853423 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:18:21.856059 dbus-daemon[1495]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 00:18:21.854828 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:18:21.854851 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:18:21.856269 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:18:21.856285 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:18:21.857737 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:18:21.861547 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:18:21.872565 bash[1558]: Updated "/home/core/.ssh/authorized_keys" Nov 8 00:18:21.875454 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 00:18:21.877416 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:18:21.900951 locksmithd[1552]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:18:21.970420 containerd[1535]: time="2025-11-08T00:18:21Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:18:21.971048 containerd[1535]: time="2025-11-08T00:18:21.970998748Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:18:21.981129 containerd[1535]: time="2025-11-08T00:18:21.981074028Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.56µs" Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981208588Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981255988Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981268348Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981412988Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981428788Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981476908Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981488428Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981761068Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981774388Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981785708Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981793628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982148 containerd[1535]: time="2025-11-08T00:18:21.981934308Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982360 containerd[1535]: time="2025-11-08T00:18:21.981946068Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982360 containerd[1535]: time="2025-11-08T00:18:21.982012628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982501 containerd[1535]: time="2025-11-08T00:18:21.982469148Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982585 containerd[1535]: time="2025-11-08T00:18:21.982569468Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:18:21.982629 containerd[1535]: time="2025-11-08T00:18:21.982618028Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:18:21.982704 containerd[1535]: time="2025-11-08T00:18:21.982691228Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:18:21.983024 containerd[1535]: time="2025-11-08T00:18:21.983004668Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:18:21.983173 containerd[1535]: time="2025-11-08T00:18:21.983153508Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:18:21.987147 containerd[1535]: time="2025-11-08T00:18:21.987121068Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:18:21.987252 containerd[1535]: time="2025-11-08T00:18:21.987238388Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:18:21.987384 containerd[1535]: time="2025-11-08T00:18:21.987365788Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:18:21.987431 containerd[1535]: time="2025-11-08T00:18:21.987419668Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:18:21.987486 containerd[1535]: time="2025-11-08T00:18:21.987474028Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:18:21.987550 containerd[1535]: time="2025-11-08T00:18:21.987536668Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:18:21.987604 containerd[1535]: time="2025-11-08T00:18:21.987591588Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:18:21.987657 containerd[1535]: time="2025-11-08T00:18:21.987644548Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:18:21.987713 containerd[1535]: time="2025-11-08T00:18:21.987701148Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:18:21.987761 containerd[1535]: time="2025-11-08T00:18:21.987750588Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:18:21.987811 containerd[1535]: time="2025-11-08T00:18:21.987800108Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:18:21.987857 containerd[1535]: time="2025-11-08T00:18:21.987847108Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:18:21.987908 containerd[1535]: time="2025-11-08T00:18:21.987896308Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:18:21.987953 containerd[1535]: time="2025-11-08T00:18:21.987943348Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:18:21.988132 containerd[1535]: time="2025-11-08T00:18:21.988086548Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:18:21.988227 containerd[1535]: time="2025-11-08T00:18:21.988211588Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:18:21.988282 containerd[1535]: time="2025-11-08T00:18:21.988269788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:18:21.988360 containerd[1535]: time="2025-11-08T00:18:21.988346788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:18:21.988407 containerd[1535]: time="2025-11-08T00:18:21.988396348Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:18:21.988451 containerd[1535]: time="2025-11-08T00:18:21.988440388Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:18:21.988518 containerd[1535]: time="2025-11-08T00:18:21.988504268Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:18:21.988575 containerd[1535]: time="2025-11-08T00:18:21.988562508Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:18:21.988642 containerd[1535]: time="2025-11-08T00:18:21.988630308Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:18:21.988700 containerd[1535]: time="2025-11-08T00:18:21.988687348Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:18:21.988748 containerd[1535]: time="2025-11-08T00:18:21.988736748Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:18:21.988810 containerd[1535]: time="2025-11-08T00:18:21.988798068Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:18:21.988896 containerd[1535]: time="2025-11-08T00:18:21.988881708Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:18:21.988948 containerd[1535]: time="2025-11-08T00:18:21.988937908Z" level=info msg="Start snapshots syncer" Nov 8 00:18:21.989018 containerd[1535]: time="2025-11-08T00:18:21.989005548Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:18:21.989309 containerd[1535]: time="2025-11-08T00:18:21.989272308Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:18:21.990162 containerd[1535]: time="2025-11-08T00:18:21.990104668Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:18:21.990264 containerd[1535]: time="2025-11-08T00:18:21.990248148Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:18:21.990389 containerd[1535]: time="2025-11-08T00:18:21.990366668Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:18:21.990423 containerd[1535]: time="2025-11-08T00:18:21.990410588Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:18:21.990443 containerd[1535]: time="2025-11-08T00:18:21.990427068Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:18:21.990475 containerd[1535]: time="2025-11-08T00:18:21.990442908Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:18:21.990475 containerd[1535]: time="2025-11-08T00:18:21.990468108Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:18:21.990519 containerd[1535]: time="2025-11-08T00:18:21.990482068Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:18:21.990519 containerd[1535]: time="2025-11-08T00:18:21.990504268Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:18:21.990551 containerd[1535]: time="2025-11-08T00:18:21.990523348Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:18:21.990551 containerd[1535]: time="2025-11-08T00:18:21.990539588Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:18:21.990594 containerd[1535]: time="2025-11-08T00:18:21.990581188Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:18:21.990620 containerd[1535]: time="2025-11-08T00:18:21.990597788Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:18:21.990620 containerd[1535]: time="2025-11-08T00:18:21.990611708Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:18:21.990657 containerd[1535]: time="2025-11-08T00:18:21.990625148Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:18:21.990657 containerd[1535]: time="2025-11-08T00:18:21.990636828Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:18:21.990657 containerd[1535]: time="2025-11-08T00:18:21.990648628Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:18:21.990703 containerd[1535]: time="2025-11-08T00:18:21.990664668Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:18:21.990703 containerd[1535]: time="2025-11-08T00:18:21.990685308Z" level=info msg="runtime interface created" Nov 8 00:18:21.990703 containerd[1535]: time="2025-11-08T00:18:21.990691268Z" level=info msg="created NRI interface" Nov 8 00:18:21.990751 containerd[1535]: time="2025-11-08T00:18:21.990700748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:18:21.990751 containerd[1535]: time="2025-11-08T00:18:21.990717668Z" level=info msg="Connect containerd service" Nov 8 00:18:21.990751 containerd[1535]: time="2025-11-08T00:18:21.990745268Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:18:21.991529 containerd[1535]: time="2025-11-08T00:18:21.991479868Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:18:22.059094 containerd[1535]: time="2025-11-08T00:18:22.059025028Z" level=info msg="Start subscribing containerd event" Nov 8 00:18:22.059094 containerd[1535]: time="2025-11-08T00:18:22.059114028Z" level=info msg="Start recovering state" Nov 8 00:18:22.059231 containerd[1535]: time="2025-11-08T00:18:22.059213988Z" level=info msg="Start event monitor" Nov 8 00:18:22.059231 containerd[1535]: time="2025-11-08T00:18:22.059235388Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:18:22.059280 containerd[1535]: time="2025-11-08T00:18:22.059246028Z" level=info msg="Start streaming server" Nov 8 00:18:22.059280 containerd[1535]: time="2025-11-08T00:18:22.059255028Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:18:22.059280 containerd[1535]: time="2025-11-08T00:18:22.059261828Z" level=info msg="runtime interface starting up..." Nov 8 00:18:22.059280 containerd[1535]: time="2025-11-08T00:18:22.059267548Z" level=info msg="starting plugins..." Nov 8 00:18:22.059567 containerd[1535]: time="2025-11-08T00:18:22.059280268Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:18:22.059567 containerd[1535]: time="2025-11-08T00:18:22.059389148Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:18:22.059567 containerd[1535]: time="2025-11-08T00:18:22.059471428Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:18:22.059644 containerd[1535]: time="2025-11-08T00:18:22.059615788Z" level=info msg="containerd successfully booted in 0.089759s" Nov 8 00:18:22.059777 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:18:22.719285 systemd-networkd[1300]: eth0: Gained IPv6LL Nov 8 00:18:22.721572 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:18:22.723586 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:18:22.726898 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:18:22.729395 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:18:22.758106 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:18:22.759001 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:18:22.760949 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:18:22.762761 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 00:18:22.890778 sshd_keygen[1517]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 00:18:22.908481 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:18:22.913611 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:18:22.934258 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:18:22.934545 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:18:22.937270 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:18:22.956862 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:18:22.959885 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:18:22.962096 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:18:22.963433 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:18:22.964520 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:18:22.965705 systemd[1]: Startup finished in 1.439s (kernel) + 3.902s (initrd) + 3.511s (userspace) = 8.853s. Nov 8 00:18:26.580322 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:18:26.582377 systemd[1]: Started sshd@0-10.0.0.113:22-10.0.0.1:37312.service - OpenSSH per-connection server daemon (10.0.0.1:37312). Nov 8 00:18:26.660069 sshd[1622]: Accepted publickey for core from 10.0.0.1 port 37312 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:26.664081 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:26.670628 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:18:26.675852 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:18:26.680971 systemd-logind[1508]: New session 1 of user core. Nov 8 00:18:26.702175 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:18:26.705768 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:18:26.725369 (systemd)[1627]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:18:26.728165 systemd-logind[1508]: New session c1 of user core. Nov 8 00:18:26.845236 systemd[1627]: Queued start job for default target default.target. Nov 8 00:18:26.861172 systemd[1627]: Created slice app.slice - User Application Slice. Nov 8 00:18:26.861201 systemd[1627]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:18:26.861213 systemd[1627]: Reached target paths.target - Paths. Nov 8 00:18:26.861265 systemd[1627]: Reached target timers.target - Timers. Nov 8 00:18:26.862464 systemd[1627]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:18:26.863217 systemd[1627]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:18:26.872065 systemd[1627]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:18:26.872144 systemd[1627]: Reached target sockets.target - Sockets. Nov 8 00:18:26.873826 systemd[1627]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:18:26.873925 systemd[1627]: Reached target basic.target - Basic System. Nov 8 00:18:26.873975 systemd[1627]: Reached target default.target - Main User Target. Nov 8 00:18:26.874005 systemd[1627]: Startup finished in 138ms. Nov 8 00:18:26.874224 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:18:26.875631 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:18:26.914980 systemd[1]: Started sshd@1-10.0.0.113:22-10.0.0.1:37324.service - OpenSSH per-connection server daemon (10.0.0.1:37324). Nov 8 00:18:26.974280 sshd[1640]: Accepted publickey for core from 10.0.0.1 port 37324 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:26.975559 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:26.980175 systemd-logind[1508]: New session 2 of user core. Nov 8 00:18:26.992316 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:18:27.002381 sshd[1643]: Connection closed by 10.0.0.1 port 37324 Nov 8 00:18:27.002729 sshd-session[1640]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.017237 systemd[1]: sshd@1-10.0.0.113:22-10.0.0.1:37324.service: Deactivated successfully. Nov 8 00:18:27.018872 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:18:27.020633 systemd-logind[1508]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:18:27.022693 systemd[1]: Started sshd@2-10.0.0.113:22-10.0.0.1:37340.service - OpenSSH per-connection server daemon (10.0.0.1:37340). Nov 8 00:18:27.023207 systemd-logind[1508]: Removed session 2. Nov 8 00:18:27.085776 sshd[1649]: Accepted publickey for core from 10.0.0.1 port 37340 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:27.086984 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:27.090845 systemd-logind[1508]: New session 3 of user core. Nov 8 00:18:27.105285 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:18:27.112169 sshd[1652]: Connection closed by 10.0.0.1 port 37340 Nov 8 00:18:27.112231 sshd-session[1649]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.115893 systemd[1]: sshd@2-10.0.0.113:22-10.0.0.1:37340.service: Deactivated successfully. Nov 8 00:18:27.118352 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:18:27.119518 systemd-logind[1508]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:18:27.121367 systemd[1]: Started sshd@3-10.0.0.113:22-10.0.0.1:37348.service - OpenSSH per-connection server daemon (10.0.0.1:37348). Nov 8 00:18:27.121800 systemd-logind[1508]: Removed session 3. Nov 8 00:18:27.178876 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 37348 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:27.180173 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:27.184846 systemd-logind[1508]: New session 4 of user core. Nov 8 00:18:27.199321 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:18:27.210409 sshd[1662]: Connection closed by 10.0.0.1 port 37348 Nov 8 00:18:27.210825 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.227295 systemd[1]: sshd@3-10.0.0.113:22-10.0.0.1:37348.service: Deactivated successfully. Nov 8 00:18:27.229545 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:18:27.230383 systemd-logind[1508]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:18:27.232889 systemd[1]: Started sshd@4-10.0.0.113:22-10.0.0.1:37350.service - OpenSSH per-connection server daemon (10.0.0.1:37350). Nov 8 00:18:27.233806 systemd-logind[1508]: Removed session 4. Nov 8 00:18:27.277916 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 37350 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:27.279121 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:27.283781 systemd-logind[1508]: New session 5 of user core. Nov 8 00:18:27.294292 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:18:27.309926 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:18:27.310202 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:27.322940 sudo[1672]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:27.324485 sshd[1671]: Connection closed by 10.0.0.1 port 37350 Nov 8 00:18:27.324906 sshd-session[1668]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.335785 systemd[1]: sshd@4-10.0.0.113:22-10.0.0.1:37350.service: Deactivated successfully. Nov 8 00:18:27.337415 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:18:27.338154 systemd-logind[1508]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:18:27.341374 systemd[1]: Started sshd@5-10.0.0.113:22-10.0.0.1:37354.service - OpenSSH per-connection server daemon (10.0.0.1:37354). Nov 8 00:18:27.342752 systemd-logind[1508]: Removed session 5. Nov 8 00:18:27.393915 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 37354 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:27.395148 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:27.399669 systemd-logind[1508]: New session 6 of user core. Nov 8 00:18:27.416321 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:18:27.427900 sudo[1683]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:18:27.428184 sudo[1683]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:27.433236 sudo[1683]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:27.439304 sudo[1682]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:18:27.439854 sudo[1682]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:27.448504 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:18:27.487000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:18:27.489188 kernel: kauditd_printk_skb: 154 callbacks suppressed Nov 8 00:18:27.489216 kernel: audit: type=1305 audit(1762561107.487:204): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:18:27.489304 augenrules[1705]: No rules Nov 8 00:18:27.487000 audit[1705]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffedaa1960 a2=420 a3=0 items=0 ppid=1686 pid=1705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:27.493180 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:18:27.493435 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:18:27.494786 kernel: audit: type=1300 audit(1762561107.487:204): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffedaa1960 a2=420 a3=0 items=0 ppid=1686 pid=1705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:27.494842 kernel: audit: type=1327 audit(1762561107.487:204): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:18:27.487000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:18:27.494896 sudo[1682]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:27.496460 sshd[1681]: Connection closed by 10.0.0.1 port 37354 Nov 8 00:18:27.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.497347 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.499483 kernel: audit: type=1130 audit(1762561107.490:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.499527 kernel: audit: type=1131 audit(1762561107.490:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.494000 audit[1682]: USER_END pid=1682 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.505022 kernel: audit: type=1106 audit(1762561107.494:207): pid=1682 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.505059 kernel: audit: type=1104 audit(1762561107.494:208): pid=1682 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.494000 audit[1682]: CRED_DISP pid=1682 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.507785 kernel: audit: type=1106 audit(1762561107.496:209): pid=1678 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.496000 audit[1678]: USER_END pid=1678 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.496000 audit[1678]: CRED_DISP pid=1678 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.514403 kernel: audit: type=1104 audit(1762561107.496:210): pid=1678 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.519654 systemd[1]: sshd@5-10.0.0.113:22-10.0.0.1:37354.service: Deactivated successfully. Nov 8 00:18:27.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.113:22-10.0.0.1:37354 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.522590 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:18:27.523258 systemd-logind[1508]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:18:27.525162 kernel: audit: type=1131 audit(1762561107.520:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.113:22-10.0.0.1:37354 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.525437 systemd[1]: Started sshd@6-10.0.0.113:22-10.0.0.1:37364.service - OpenSSH per-connection server daemon (10.0.0.1:37364). Nov 8 00:18:27.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.113:22-10.0.0.1:37364 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.526035 systemd-logind[1508]: Removed session 6. Nov 8 00:18:27.582000 audit[1714]: USER_ACCT pid=1714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.583584 sshd[1714]: Accepted publickey for core from 10.0.0.1 port 37364 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:27.583000 audit[1714]: CRED_ACQ pid=1714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.583000 audit[1714]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc690a870 a2=3 a3=0 items=0 ppid=1 pid=1714 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:27.583000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:27.585238 sshd-session[1714]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:27.591373 systemd-logind[1508]: New session 7 of user core. Nov 8 00:18:27.602351 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:18:27.605000 audit[1714]: USER_START pid=1714 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.608000 audit[1718]: CRED_ACQ pid=1718 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.615000 sshd[1718]: Connection closed by 10.0.0.1 port 37364 Nov 8 00:18:27.615329 sshd-session[1714]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.615000 audit[1714]: USER_END pid=1714 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.615000 audit[1714]: CRED_DISP pid=1714 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.628419 systemd[1]: sshd@6-10.0.0.113:22-10.0.0.1:37364.service: Deactivated successfully. Nov 8 00:18:27.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.113:22-10.0.0.1:37364 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.630057 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:18:27.632999 systemd-logind[1508]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:18:27.635498 systemd[1]: Started sshd@7-10.0.0.113:22-10.0.0.1:37368.service - OpenSSH per-connection server daemon (10.0.0.1:37368). Nov 8 00:18:27.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.113:22-10.0.0.1:37368 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.636003 systemd-logind[1508]: Removed session 7. Nov 8 00:18:27.695000 audit[1724]: USER_ACCT pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.697003 sshd[1724]: Accepted publickey for core from 10.0.0.1 port 37368 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:27.696000 audit[1724]: CRED_ACQ pid=1724 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.696000 audit[1724]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0ce0c60 a2=3 a3=0 items=0 ppid=1 pid=1724 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:27.696000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:27.698244 sshd-session[1724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:27.703143 systemd-logind[1508]: New session 8 of user core. Nov 8 00:18:27.710284 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 00:18:27.711000 audit[1724]: USER_START pid=1724 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.713000 audit[1727]: CRED_ACQ pid=1727 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.726332 sshd[1727]: Connection closed by 10.0.0.1 port 37368 Nov 8 00:18:27.727298 sshd-session[1724]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.727000 audit[1724]: USER_END pid=1724 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.727000 audit[1724]: CRED_DISP pid=1724 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.738159 systemd[1]: sshd@7-10.0.0.113:22-10.0.0.1:37368.service: Deactivated successfully. Nov 8 00:18:27.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.113:22-10.0.0.1:37368 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.739585 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 00:18:27.740323 systemd-logind[1508]: Session 8 logged out. Waiting for processes to exit. Nov 8 00:18:27.742175 systemd[1]: Started sshd@8-10.0.0.113:22-10.0.0.1:37382.service - OpenSSH per-connection server daemon (10.0.0.1:37382). Nov 8 00:18:27.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.113:22-10.0.0.1:37382 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.742921 systemd-logind[1508]: Removed session 8. Nov 8 00:18:27.808000 audit[1735]: USER_ACCT pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.809752 sshd[1735]: Accepted publickey for core from 10.0.0.1 port 37382 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:27.810000 audit[1735]: CRED_ACQ pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.810000 audit[1735]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe88b6e90 a2=3 a3=0 items=0 ppid=1 pid=1735 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:27.810000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:27.811499 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:27.816456 systemd-logind[1508]: New session 9 of user core. Nov 8 00:18:27.825334 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 00:18:27.826000 audit[1735]: USER_START pid=1735 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.827000 audit[1738]: CRED_ACQ pid=1738 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.834000 audit[1739]: USER_ACCT pid=1739 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.836341 sudo[1739]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Nov 8 00:18:27.835000 audit[1739]: CRED_REFR pid=1739 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.836961 sudo[1739]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:27.837000 audit[1739]: USER_START pid=1739 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.840519 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1740 (touch) Nov 8 00:18:27.842270 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:18:27.883267 systemd-fsck[1743]: fsck.fat 4.2 (2021-01-31) Nov 8 00:18:27.883267 systemd-fsck[1743]: /dev/vda1: 12 files, 9562/261627 clusters Nov 8 00:18:27.885571 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:18:27.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.888312 systemd[1]: Mounting boot.mount - Boot partition... Nov 8 00:18:27.901645 systemd[1]: Mounted boot.mount - Boot partition. Nov 8 00:18:27.902274 sudo[1739]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:27.901000 audit[1739]: USER_END pid=1739 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.901000 audit[1739]: CRED_DISP pid=1739 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.904940 sshd[1738]: Connection closed by 10.0.0.1 port 37382 Nov 8 00:18:27.905938 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:27.907000 audit[1735]: USER_END pid=1735 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.907000 audit[1735]: CRED_DISP pid=1735 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.920946 systemd[1]: sshd@8-10.0.0.113:22-10.0.0.1:37382.service: Deactivated successfully. Nov 8 00:18:27.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.113:22-10.0.0.1:37382 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.922600 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 00:18:27.923692 systemd-logind[1508]: Session 9 logged out. Waiting for processes to exit. Nov 8 00:18:27.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.113:22-10.0.0.1:37388 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:27.926250 systemd[1]: Started sshd@9-10.0.0.113:22-10.0.0.1:37388.service - OpenSSH per-connection server daemon (10.0.0.1:37388). Nov 8 00:18:27.929234 systemd-logind[1508]: Removed session 9. Nov 8 00:18:27.980000 audit[1752]: USER_ACCT pid=1752 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:27.982410 sshd[1752]: Accepted publickey for core from 10.0.0.1 port 37388 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo -- Reboot -- Nov 8 00:18:38.257990 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:18:38.258013 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:18:38.258021 kernel: KASLR enabled Nov 8 00:18:38.258027 kernel: efi: EFI v2.7 by EDK II Nov 8 00:18:38.258033 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 00:18:38.258039 kernel: random: crng init done Nov 8 00:18:38.258046 kernel: secureboot: Secure boot disabled Nov 8 00:18:38.258052 kernel: ACPI: Early table checksum verification disabled Nov 8 00:18:38.258060 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 00:18:38.258066 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:18:38.258072 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258078 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258084 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258090 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258101 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258108 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258116 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258124 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258130 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:18:38.258137 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:18:38.258143 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:18:38.258149 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:18:38.258157 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:18:38.258164 kernel: Zone ranges: Nov 8 00:18:38.258170 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:18:38.258176 kernel: DMA32 empty Nov 8 00:18:38.258183 kernel: Normal empty Nov 8 00:18:38.258189 kernel: Device empty Nov 8 00:18:38.258195 kernel: Movable zone start for each node Nov 8 00:18:38.258202 kernel: Early memory node ranges Nov 8 00:18:38.258208 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 00:18:38.258214 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 00:18:38.258221 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 00:18:38.258227 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 00:18:38.258235 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:18:38.258242 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:18:38.258248 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:18:38.258254 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:18:38.258261 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:18:38.258267 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:18:38.258277 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:18:38.258284 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:18:38.258291 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:18:38.258311 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:18:38.258318 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:18:38.258325 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 00:18:38.258332 kernel: psci: probing for conduit method from ACPI. Nov 8 00:18:38.258339 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:18:38.258347 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:18:38.258354 kernel: psci: Trusted OS migration not required Nov 8 00:18:38.258361 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:18:38.258368 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:18:38.258375 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:18:38.258382 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:18:38.258389 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:18:38.258396 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:18:38.258410 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:18:38.258417 kernel: CPU features: detected: Spectre-v4 Nov 8 00:18:38.258424 kernel: CPU features: detected: Spectre-BHB Nov 8 00:18:38.258433 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:18:38.258440 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:18:38.258447 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:18:38.258454 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:18:38.258460 kernel: alternatives: applying boot alternatives Nov 8 00:18:38.258468 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:18:38.258475 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:18:38.258482 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:18:38.258489 kernel: Fallback order for Node 0: 0 Nov 8 00:18:38.258496 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:18:38.258504 kernel: Policy zone: DMA Nov 8 00:18:38.258511 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:18:38.258518 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:18:38.258524 kernel: software IO TLB: area num 4. Nov 8 00:18:38.258531 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:18:38.258538 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 00:18:38.258545 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:18:38.258552 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:18:38.258559 kernel: rcu: RCU event tracing is enabled. Nov 8 00:18:38.258566 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:18:38.258573 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:18:38.258582 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:18:38.258588 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:18:38.258595 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:18:38.258602 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:18:38.258609 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:18:38.258616 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:18:38.258623 kernel: GICv3: 256 SPIs implemented Nov 8 00:18:38.258630 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:18:38.258637 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:18:38.258643 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:18:38.258650 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:18:38.258658 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:18:38.258665 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:18:38.258672 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:18:38.258679 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:18:38.258686 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:18:38.258693 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:18:38.258700 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:18:38.258707 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:38.258714 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:18:38.258721 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:18:38.258728 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:18:38.258736 kernel: arm-pv: using stolen time PV Nov 8 00:18:38.258744 kernel: Console: colour dummy device 80x25 Nov 8 00:18:38.258751 kernel: ACPI: Core revision 20240827 Nov 8 00:18:38.258758 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:18:38.258765 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:18:38.258773 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:18:38.258780 kernel: landlock: Up and running. Nov 8 00:18:38.258787 kernel: SELinux: Initializing. Nov 8 00:18:38.258795 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:18:38.258803 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:18:38.258810 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:18:38.258818 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:18:38.258825 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:18:38.258832 kernel: Remapping and enabling EFI services. Nov 8 00:18:38.258839 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:18:38.258848 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:18:38.258859 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:18:38.258868 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:18:38.258876 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:38.258883 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:18:38.258891 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:18:38.258899 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:18:38.258907 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:18:38.258915 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:38.258922 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:18:38.258930 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:18:38.258937 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:18:38.258945 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:18:38.258953 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:18:38.258961 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:18:38.258969 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:18:38.258976 kernel: SMP: Total of 4 processors activated. Nov 8 00:18:38.258984 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:18:38.258991 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:18:38.258999 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:18:38.259006 kernel: CPU features: detected: Common not Private translations Nov 8 00:18:38.259015 kernel: CPU features: detected: CRC32 instructions Nov 8 00:18:38.259022 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:18:38.259030 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:18:38.259037 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:18:38.259045 kernel: CPU features: detected: Privileged Access Never Nov 8 00:18:38.259053 kernel: CPU features: detected: RAS Extension Support Nov 8 00:18:38.259061 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:18:38.259068 kernel: alternatives: applying system-wide alternatives Nov 8 00:18:38.259077 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:18:38.259085 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 8 00:18:38.259092 kernel: devtmpfs: initialized Nov 8 00:18:38.259100 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:18:38.259108 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:18:38.259116 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:18:38.259123 kernel: 0 pages in range for non-PLT usage Nov 8 00:18:38.259132 kernel: 515232 pages in range for PLT usage Nov 8 00:18:38.259139 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:18:38.259147 kernel: SMBIOS 3.0.0 present. Nov 8 00:18:38.259154 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:18:38.259162 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:18:38.259169 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:18:38.259177 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:18:38.259186 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:18:38.259194 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:18:38.259201 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:18:38.259209 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 8 00:18:38.259217 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:18:38.259224 kernel: cpuidle: using governor menu Nov 8 00:18:38.259232 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:18:38.259241 kernel: ASID allocator initialised with 32768 entries Nov 8 00:18:38.259248 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:18:38.259256 kernel: Serial: AMBA PL011 UART driver Nov 8 00:18:38.259264 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:18:38.259271 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:18:38.259279 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:18:38.259286 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:18:38.259294 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:18:38.259309 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:18:38.259317 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:18:38.259324 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:18:38.259332 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:18:38.259339 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:18:38.259347 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:18:38.259354 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:18:38.259364 kernel: ACPI: Interpreter enabled Nov 8 00:18:38.259371 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:18:38.259378 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:18:38.259386 kernel: ACPI: CPU0 has been hot-added Nov 8 00:18:38.259394 kernel: ACPI: CPU1 has been hot-added Nov 8 00:18:38.259404 kernel: ACPI: CPU2 has been hot-added Nov 8 00:18:38.259412 kernel: ACPI: CPU3 has been hot-added Nov 8 00:18:38.259421 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:18:38.259429 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:18:38.259437 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:18:38.259591 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:18:38.259679 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:18:38.259759 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:18:38.259840 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:18:38.259918 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:18:38.259928 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:18:38.259936 kernel: PCI host bridge to bus 0000:00 Nov 8 00:18:38.260019 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:18:38.260092 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:18:38.260164 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:18:38.260235 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:18:38.260355 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:18:38.260459 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:18:38.260546 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:18:38.260629 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:18:38.260708 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:18:38.260786 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:18:38.260865 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:18:38.260943 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:18:38.261016 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:18:38.261088 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:18:38.261161 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:18:38.261171 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:18:38.261179 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:18:38.261187 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:18:38.261194 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:18:38.261202 kernel: iommu: Default domain type: Translated Nov 8 00:18:38.261211 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:18:38.261218 kernel: efivars: Registered efivars operations Nov 8 00:18:38.261226 kernel: vgaarb: loaded Nov 8 00:18:38.261233 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:18:38.261241 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:18:38.261249 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:18:38.261256 kernel: pnp: PnP ACPI init Nov 8 00:18:38.261368 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:18:38.261381 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:18:38.261389 kernel: NET: Registered PF_INET protocol family Nov 8 00:18:38.261397 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:18:38.261412 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:18:38.261420 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:18:38.261428 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:18:38.261439 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:18:38.261447 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:18:38.261454 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:18:38.261462 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:18:38.261470 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:18:38.261477 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:18:38.261485 kernel: kvm [1]: HYP mode not available Nov 8 00:18:38.261494 kernel: Initialise system trusted keyrings Nov 8 00:18:38.261501 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:18:38.261509 kernel: Key type asymmetric registered Nov 8 00:18:38.261516 kernel: Asymmetric key parser 'x509' registered Nov 8 00:18:38.261524 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:18:38.261532 kernel: io scheduler mq-deadline registered Nov 8 00:18:38.261539 kernel: io scheduler kyber registered Nov 8 00:18:38.261548 kernel: io scheduler bfq registered Nov 8 00:18:38.261555 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:18:38.261563 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:18:38.261571 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:18:38.261657 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:18:38.261667 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:18:38.261675 kernel: thunder_xcv, ver 1.0 Nov 8 00:18:38.261684 kernel: thunder_bgx, ver 1.0 Nov 8 00:18:38.261691 kernel: nicpf, ver 1.0 Nov 8 00:18:38.261699 kernel: nicvf, ver 1.0 Nov 8 00:18:38.261790 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:18:38.261866 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:18:37 UTC (1762561117) Nov 8 00:18:38.261876 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:18:38.261886 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:18:38.261893 kernel: watchdog: NMI not fully supported Nov 8 00:18:38.261901 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:18:38.261908 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:18:38.261916 kernel: Segment Routing with IPv6 Nov 8 00:18:38.261923 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:18:38.261931 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:18:38.261939 kernel: Key type dns_resolver registered Nov 8 00:18:38.261948 kernel: registered taskstats version 1 Nov 8 00:18:38.261955 kernel: Loading compiled-in X.509 certificates Nov 8 00:18:38.261963 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:18:38.261970 kernel: Demotion targets for Node 0: null Nov 8 00:18:38.261978 kernel: Key type .fscrypt registered Nov 8 00:18:38.261985 kernel: Key type fscrypt-provisioning registered Nov 8 00:18:38.261993 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:18:38.262002 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:18:38.262009 kernel: ima: No architecture policies found Nov 8 00:18:38.262017 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:18:38.262025 kernel: clk: Disabling unused clocks Nov 8 00:18:38.262032 kernel: PM: genpd: Disabling unused power domains Nov 8 00:18:38.262040 kernel: Freeing unused kernel memory: 12288K Nov 8 00:18:38.262047 kernel: Run /init as init process Nov 8 00:18:38.262056 kernel: with arguments: Nov 8 00:18:38.262064 kernel: /init Nov 8 00:18:38.262071 kernel: with environment: Nov 8 00:18:38.262078 kernel: HOME=/ Nov 8 00:18:38.262086 kernel: TERM=linux Nov 8 00:18:38.262173 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:18:38.262251 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:18:38.262263 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 00:18:38.262270 kernel: SCSI subsystem initialized Nov 8 00:18:38.262278 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:18:38.262286 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:18:38.262293 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:18:38.262312 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:18:38.262322 kernel: raid6: neonx8 gen() 15745 MB/s Nov 8 00:18:38.262329 kernel: raid6: neonx4 gen() 15581 MB/s Nov 8 00:18:38.262337 kernel: raid6: neonx2 gen() 13117 MB/s Nov 8 00:18:38.262344 kernel: raid6: neonx1 gen() 10480 MB/s Nov 8 00:18:38.262351 kernel: raid6: int64x8 gen() 6597 MB/s Nov 8 00:18:38.262359 kernel: raid6: int64x4 gen() 7327 MB/s Nov 8 00:18:38.262366 kernel: raid6: int64x2 gen() 5951 MB/s Nov 8 00:18:38.262375 kernel: raid6: int64x1 gen() 4877 MB/s Nov 8 00:18:38.262383 kernel: raid6: using algorithm neonx8 gen() 15745 MB/s Nov 8 00:18:38.262390 kernel: raid6: .... xor() 11992 MB/s, rmw enabled Nov 8 00:18:38.262404 kernel: raid6: using neon recovery algorithm Nov 8 00:18:38.262413 kernel: xor: measuring software checksum speed Nov 8 00:18:38.262420 kernel: 8regs : 21613 MB/sec Nov 8 00:18:38.262428 kernel: 32regs : 21664 MB/sec Nov 8 00:18:38.262435 kernel: arm64_neon : 26088 MB/sec Nov 8 00:18:38.262444 kernel: xor: using function: arm64_neon (26088 MB/sec) Nov 8 00:18:38.262452 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:18:38.262460 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 00:18:38.262467 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:18:38.262475 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:38.262483 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:18:38.262490 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:18:38.262499 kernel: loop: module loaded Nov 8 00:18:38.262506 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:18:38.262514 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:18:38.262522 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:18:38.262532 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:18:38.262542 systemd[1]: Detected virtualization kvm. Nov 8 00:18:38.262550 systemd[1]: Detected architecture arm64. Nov 8 00:18:38.262557 systemd[1]: Running in initrd. Nov 8 00:18:38.262565 systemd[1]: No hostname configured, using default hostname. Nov 8 00:18:38.262573 systemd[1]: Hostname set to . Nov 8 00:18:38.262581 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:18:38.262589 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:18:38.262598 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:18:38.262606 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:18:38.262615 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:18:38.262623 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:18:38.262631 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:18:38.262640 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:18:38.262650 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:18:38.262658 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:18:38.262666 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:18:38.262674 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:18:38.262682 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:18:38.262690 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:18:38.262699 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:18:38.262707 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:18:38.262715 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:18:38.262723 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:18:38.262731 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:18:38.262739 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:18:38.262747 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:18:38.262757 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:18:38.262765 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:18:38.262773 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:18:38.262781 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:18:38.262796 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 00:18:38.262806 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:18:38.262815 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:18:38.262823 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 00:18:38.262832 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:18:38.262840 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:18:38.262849 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:18:38.262857 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:18:38.262867 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:38.262875 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:18:38.262884 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:18:38.262893 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:18:38.262901 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:18:38.262910 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:18:38.262933 systemd-journald[345]: Collecting audit messages is enabled. Nov 8 00:18:38.262953 kernel: Bridge firewalling registered Nov 8 00:18:38.262962 systemd-journald[345]: Journal started Nov 8 00:18:38.262980 systemd-journald[345]: Runtime Journal (/run/log/journal/8d090bd56634411fa9bbbc7f709add04) is 6M, max 48.5M, 42.4M free. Nov 8 00:18:38.258068 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 8 00:18:38.268239 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:18:38.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.272339 kernel: audit: type=1130 audit(1762561118.268:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.272410 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:18:38.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.275594 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:38.280355 kernel: audit: type=1130 audit(1762561118.272:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.280376 kernel: audit: type=1130 audit(1762561118.276:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.280377 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:18:38.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.284146 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:18:38.288221 kernel: audit: type=1130 audit(1762561118.281:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.287695 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:18:38.295874 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:18:38.297657 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:18:38.307466 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:18:38.313453 kernel: audit: type=1130 audit(1762561118.308:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.311673 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:18:38.312513 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:18:38.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.316992 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:18:38.321646 kernel: audit: type=1130 audit(1762561118.315:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.321666 kernel: audit: type=1130 audit(1762561118.321:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.321848 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:18:38.329485 kernel: audit: type=1130 audit(1762561118.325:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.327228 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:18:38.331180 kernel: audit: type=1334 audit(1762561118.330:10): prog-id=6 op=LOAD Nov 8 00:18:38.330000 audit: BPF prog-id=6 op=LOAD Nov 8 00:18:38.331724 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:18:38.351001 dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:18:38.374652 systemd-resolved[386]: Positive Trust Anchors: Nov 8 00:18:38.374676 systemd-resolved[386]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:18:38.374686 systemd-resolved[386]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:18:38.374716 systemd-resolved[386]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:18:38.397547 systemd-resolved[386]: Defaulting to hostname 'linux'. Nov 8 00:18:38.398368 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:18:38.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.399815 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:18:38.437325 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:18:38.445325 kernel: iscsi: registered transport (tcp) Nov 8 00:18:38.459324 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:18:38.459371 kernel: QLogic iSCSI HBA Driver Nov 8 00:18:38.479096 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:18:38.509456 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:18:38.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.511659 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:18:38.558108 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:18:38.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.560560 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:18:38.562089 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 00:18:38.591614 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:18:38.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.593000 audit: BPF prog-id=7 op=LOAD Nov 8 00:18:38.593000 audit: BPF prog-id=8 op=LOAD Nov 8 00:18:38.593966 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:18:38.620740 systemd-udevd[626]: Using default interface naming scheme 'v257'. Nov 8 00:18:38.628539 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:18:38.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.631229 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:18:38.656505 dracut-pre-trigger[691]: rd.md=0: removing MD RAID activation Nov 8 00:18:38.664425 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:18:38.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.666000 audit: BPF prog-id=9 op=LOAD Nov 8 00:18:38.667340 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:18:38.681439 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:18:38.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.683660 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:18:38.712685 systemd-networkd[745]: lo: Link UP Nov 8 00:18:38.712694 systemd-networkd[745]: lo: Gained carrier Nov 8 00:18:38.713196 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:18:38.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.714518 systemd[1]: Reached target network.target - Network. Nov 8 00:18:38.731563 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:18:38.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.733796 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:18:38.787084 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:18:38.799099 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:18:38.807229 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:18:38.814027 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:18:38.816268 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:18:38.821571 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:18:38.821686 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:38.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.825450 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:38.828458 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:38.830255 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:38.830258 systemd-networkd[745]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:18:38.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.831549 systemd-networkd[745]: eth0: Link UP Nov 8 00:18:38.831691 systemd-networkd[745]: eth0: Gained carrier Nov 8 00:18:38.831700 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:38.832365 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:18:38.832464 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:18:38.837172 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 00:18:38.851377 systemd-networkd[745]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:18:38.853183 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:38.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.854783 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:18:38.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.857985 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:18:38.859411 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:18:38.861549 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:18:38.864494 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:18:38.872446 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (814) Nov 8 00:18:38.872483 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:38.872494 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:38.877315 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:38.877354 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:38.882311 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:38.882681 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 00:18:38.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.884965 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 00:18:38.886661 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:18:38.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.974951 ignition[840]: Ignition 2.22.0 Nov 8 00:18:38.975837 ignition[840]: Stage: fetch-offline Nov 8 00:18:38.975895 ignition[840]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:38.975905 ignition[840]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:38.976060 ignition[840]: parsed url from cmdline: "" Nov 8 00:18:38.976064 ignition[840]: no config URL provided Nov 8 00:18:38.976068 ignition[840]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 00:18:38.976079 ignition[840]: no config at "/usr/lib/ignition/user.ign" Nov 8 00:18:38.976117 ignition[840]: op(1): [started] loading QEMU firmware config module Nov 8 00:18:38.976121 ignition[840]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 00:18:38.986155 ignition[840]: op(1): [finished] loading QEMU firmware config module Nov 8 00:18:38.986182 ignition[840]: QEMU firmware config was not found. Ignoring... Nov 8 00:18:38.991399 ignition[840]: parsing config with SHA512: d4e072485cf743343dc0e8fec06f83b2608c487d353282c4cb7bdf9522d0c7e2fd9c9ac7f8713bf07ac3466d69090d8a622539d1eb2ac6fbc99360e66f492cc5 Nov 8 00:18:38.994342 unknown[840]: fetched base config from "system" Nov 8 00:18:38.994359 unknown[840]: fetched user config from "qemu" Nov 8 00:18:38.994628 ignition[840]: fetch-offline: fetch-offline passed Nov 8 00:18:38.996855 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:18:38.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:38.994727 ignition[840]: Ignition finished successfully Nov 8 00:18:38.998512 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 00:18:38.999350 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 00:18:39.032180 ignition[858]: Ignition 2.22.0 Nov 8 00:18:39.032202 ignition[858]: Stage: kargs Nov 8 00:18:39.032391 ignition[858]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:39.032411 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:39.033001 ignition[858]: kargs: kargs passed Nov 8 00:18:39.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:39.035735 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 00:18:39.033045 ignition[858]: Ignition finished successfully Nov 8 00:18:39.040619 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 00:18:39.070504 ignition[866]: Ignition 2.22.0 Nov 8 00:18:39.070520 ignition[866]: Stage: disks Nov 8 00:18:39.070658 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:39.070666 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:39.071193 ignition[866]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Nov 8 00:18:39.079179 ignition[866]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Nov 8 00:18:39.079274 ignition[866]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Nov 8 00:18:39.079349 ignition[866]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Nov 8 00:18:39.088377 ignition[866]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Nov 8 00:18:39.088392 ignition[866]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "335832fe-e7b2-41cb-820b-514c53cb74fc" and label "OEM" Nov 8 00:18:39.088404 ignition[866]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Nov 8 00:18:39.094273 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 00:18:39.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:39.088421 ignition[866]: disks: disks passed Nov 8 00:18:39.088489 ignition[866]: Ignition finished successfully Nov 8 00:18:39.100066 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:18:39.102507 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:18:39.104790 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:18:39.106966 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:18:39.109204 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:18:39.112450 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:18:39.158827 systemd-fsck[877]: ROOT: clean, 195/489360 files, 46252/474107 blocks Nov 8 00:18:39.162365 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:18:39.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:39.238933 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:18:39.310310 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 8 00:18:39.310736 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:18:39.311980 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:18:39.315308 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:18:39.317610 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:18:39.318695 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 00:18:39.318729 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 00:18:39.318752 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:18:39.331811 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:18:39.334584 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:18:39.340321 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (885) Nov 8 00:18:39.340348 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:39.340379 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:39.342963 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:39.343001 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:39.343844 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:18:39.614230 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:18:39.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:39.616333 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 00:18:39.617809 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 00:18:39.643325 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:39.663434 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 00:18:39.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:39.678027 ignition[1183]: INFO : Ignition 2.22.0 Nov 8 00:18:39.678027 ignition[1183]: INFO : Stage: mount Nov 8 00:18:39.679584 ignition[1183]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:39.679584 ignition[1183]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:39.679584 ignition[1183]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 8 00:18:39.679584 ignition[1183]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/oem" Nov 8 00:18:39.688381 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1194) Nov 8 00:18:39.688426 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:39.688439 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:39.690320 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:39.690344 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:39.690514 ignition[1183]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/oem" with type "btrfs" and options "" Nov 8 00:18:39.690514 ignition[1183]: INFO : mount: mount passed Nov 8 00:18:39.692823 ignition[1183]: INFO : Ignition finished successfully Nov 8 00:18:39.693712 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 00:18:39.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:39.695876 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 00:18:40.239030 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:18:40.265078 ignition[1212]: INFO : Ignition 2.22.0 Nov 8 00:18:40.265078 ignition[1212]: INFO : Stage: files Nov 8 00:18:40.266783 ignition[1212]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:40.266783 ignition[1212]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:40.266783 ignition[1212]: DEBUG : files: compiled without relabeling support, skipping Nov 8 00:18:40.269850 ignition[1212]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 00:18:40.269850 ignition[1212]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 00:18:40.273144 ignition[1212]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 00:18:40.274508 ignition[1212]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 00:18:40.275944 unknown[1212]: wrote ssh authorized keys file for user: core Nov 8 00:18:40.277226 ignition[1212]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 00:18:40.278518 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 8 00:18:40.278518 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 8 00:18:40.278518 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:18:40.278518 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:18:40.278518 ignition[1212]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 8 00:18:40.278518 ignition[1212]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:18:40.288367 ignition[1212]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:18:40.288367 ignition[1212]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 8 00:18:40.288367 ignition[1212]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 00:18:40.304155 ignition[1212]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:18:40.308005 ignition[1212]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:18:40.309645 ignition[1212]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 00:18:40.315353 ignition[1212]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Nov 8 00:18:40.318276 ignition[1212]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:18:40.318276 ignition[1212]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:18:40.318276 ignition[1212]: INFO : files: files passed Nov 8 00:18:40.318276 ignition[1212]: INFO : Ignition finished successfully Nov 8 00:18:40.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.319140 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 00:18:40.321777 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 00:18:40.324208 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:18:40.338961 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 00:18:40.339056 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 00:18:40.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.342268 initrd-setup-root-after-ignition[1243]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:18:40.344272 initrd-setup-root-after-ignition[1246]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:18:40.344272 initrd-setup-root-after-ignition[1246]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:18:40.348287 initrd-setup-root-after-ignition[1250]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:18:40.350028 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:18:40.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.353136 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 00:18:40.355192 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:18:40.386352 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:18:40.386471 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:18:40.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.388880 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:18:40.390631 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:18:40.392551 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:18:40.393383 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:18:40.415326 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:18:40.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.417829 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:18:40.447581 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:18:40.447787 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:18:40.449975 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:18:40.452055 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:18:40.453797 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:18:40.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.453933 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:18:40.456358 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:18:40.458414 systemd-networkd[745]: eth0: Gained IPv6LL Nov 8 00:18:40.459130 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:18:40.460486 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 00:18:40.462137 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:18:40.463959 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:18:40.465916 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:18:40.467875 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:18:40.469774 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:18:40.472785 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:18:40.474445 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:18:40.476556 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:18:40.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.478102 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:18:40.478241 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:18:40.480472 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:18:40.482403 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:18:40.484441 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:18:40.485432 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:18:40.487433 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:18:40.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.487562 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:18:40.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.490280 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 00:18:40.490423 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:18:40.492462 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:18:40.494177 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:18:40.498374 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:18:40.499756 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:18:40.501927 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:18:40.503641 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:18:40.503732 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:18:40.505381 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:18:40.505469 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:18:40.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.507111 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:18:40.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.507179 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:18:40.509021 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:18:40.509138 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:18:40.510916 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 00:18:40.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.511023 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 00:18:40.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.513478 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 00:18:40.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.516084 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 00:18:40.517239 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:18:40.517387 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:18:40.519698 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:18:40.519804 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:18:40.521582 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:18:40.521687 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:18:40.530568 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:18:40.530692 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:18:40.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.536201 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 00:18:40.539119 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 00:18:40.539324 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 00:18:40.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.544037 ignition[1270]: INFO : Ignition 2.22.0 Nov 8 00:18:40.544037 ignition[1270]: INFO : Stage: umount Nov 8 00:18:40.545734 ignition[1270]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:18:40.545734 ignition[1270]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:18:40.545734 ignition[1270]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Nov 8 00:18:40.545449 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:18:40.551311 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:40.551495 ignition[1270]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Nov 8 00:18:40.551495 ignition[1270]: INFO : umount: umount passed Nov 8 00:18:40.551495 ignition[1270]: INFO : Ignition finished successfully Nov 8 00:18:40.553786 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 00:18:40.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.553888 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 00:18:40.555236 systemd[1]: Stopped target network.target - Network. Nov 8 00:18:40.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.556739 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 00:18:40.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.556803 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 00:18:40.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.558520 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 00:18:40.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.558570 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 00:18:40.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.560123 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 00:18:40.560167 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 00:18:40.561918 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:18:40.561962 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:18:40.563676 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:18:40.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.563725 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:18:40.565499 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 00:18:40.567140 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 00:18:40.571243 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 00:18:40.571388 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 00:18:40.578000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:18:40.579501 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 00:18:40.579609 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 00:18:40.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.583468 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:18:40.584506 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 00:18:40.584538 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:18:40.587167 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 00:18:40.588059 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 00:18:40.590000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:18:40.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.588119 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:18:40.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.590476 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:18:40.590523 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:18:40.592171 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:18:40.592215 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:18:40.594077 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:18:40.605750 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:18:40.606072 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:18:40.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.608903 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:18:40.608980 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:18:40.610124 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:18:40.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.610158 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:18:40.611939 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:18:40.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.611989 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:18:40.614567 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:18:40.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.614618 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:18:40.617139 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:18:40.617193 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:18:40.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.620839 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:18:40.622092 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:18:40.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.622156 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:18:40.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.624106 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:18:40.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.624151 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:18:40.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.626370 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 00:18:40.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:40.626427 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:18:40.628471 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:18:40.628518 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:18:40.630452 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:18:40.630496 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:40.633129 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 00:18:40.633232 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 00:18:40.634424 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:18:40.634490 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:18:40.637339 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:18:40.639227 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:18:40.658594 systemd[1]: Switching root. Nov 8 00:18:40.701638 systemd-journald[345]: Journal stopped Nov 8 00:18:41.287679 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 8 00:18:41.287731 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:18:41.287747 kernel: SELinux: policy capability open_perms=1 Nov 8 00:18:41.287761 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:18:41.287772 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:18:41.287782 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:18:41.287792 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:18:41.287804 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:18:41.287814 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:18:41.287823 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:18:41.287835 systemd[1]: Successfully loaded SELinux policy in 63.769ms. Nov 8 00:18:41.287848 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.445ms. Nov 8 00:18:41.287860 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:18:41.287871 systemd[1]: Detected virtualization kvm. Nov 8 00:18:41.287883 systemd[1]: Detected architecture arm64. Nov 8 00:18:41.287895 zram_generator::config[1316]: No configuration found. Nov 8 00:18:41.287910 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:18:41.287921 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:18:41.287932 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:18:41.287943 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:18:41.287954 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:18:41.287966 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:18:41.287978 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:18:41.287991 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:18:41.288003 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:18:41.288015 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:18:41.288026 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:18:41.288037 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:18:41.288048 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:18:41.288063 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:18:41.288078 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:18:41.288090 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:18:41.288101 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:18:41.288113 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:18:41.288126 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:18:41.288138 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:18:41.288149 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:18:41.288160 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:18:41.288171 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:18:41.288182 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:18:41.288193 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:18:41.288206 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:18:41.288222 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:18:41.288234 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:18:41.288260 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:18:41.288271 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:18:41.288283 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:18:41.288294 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:18:41.288317 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:18:41.288329 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:18:41.288340 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:18:41.288351 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:18:41.288362 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:18:41.288377 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:18:41.288393 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:18:41.288407 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:18:41.288421 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:18:41.288433 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:18:41.288446 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:18:41.288458 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:18:41.288470 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:18:41.288482 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:18:41.288494 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:18:41.288506 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:18:41.288516 systemd[1]: Reached target machines.target - Containers. Nov 8 00:18:41.288527 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:18:41.288538 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:18:41.288550 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:18:41.288563 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:18:41.288575 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:18:41.288586 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:18:41.288598 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:18:41.288608 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:18:41.288619 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:18:41.288630 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:18:41.288643 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:18:41.288654 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:18:41.288665 kernel: fuse: init (API version 7.41) Nov 8 00:18:41.288676 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:18:41.288687 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:18:41.288698 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:41.288710 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:18:41.288722 kernel: ACPI: bus type drm_connector registered Nov 8 00:18:41.288733 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:18:41.288744 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:18:41.288756 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:18:41.288768 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:18:41.288779 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:18:41.288790 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:18:41.288800 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:18:41.288839 systemd-journald[1405]: Collecting audit messages is enabled. Nov 8 00:18:41.288870 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:18:41.288883 systemd-journald[1405]: Journal started Nov 8 00:18:41.288904 systemd-journald[1405]: Runtime Journal (/run/log/journal/8d090bd56634411fa9bbbc7f709add04) is 6M, max 48.5M, 42.4M free. Nov 8 00:18:41.153000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:18:41.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.247000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.250000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:18:41.250000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:18:41.250000 audit: BPF prog-id=15 op=LOAD Nov 8 00:18:41.251000 audit: BPF prog-id=16 op=LOAD Nov 8 00:18:41.251000 audit: BPF prog-id=17 op=LOAD Nov 8 00:18:41.286000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:18:41.286000 audit[1405]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffe39d1d60 a2=4000 a3=0 items=0 ppid=1 pid=1405 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:41.286000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:18:41.055174 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:18:41.078643 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:18:41.292320 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:18:41.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.293363 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:18:41.294676 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:18:41.295979 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:18:41.299343 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:18:41.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.300873 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:18:41.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.302510 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:18:41.302676 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:18:41.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.303000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.304198 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:18:41.304367 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:18:41.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.305940 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:18:41.306087 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:18:41.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.307520 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:18:41.307674 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:18:41.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.309202 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:18:41.309384 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:18:41.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.310951 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:18:41.311100 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:18:41.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.313654 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:18:41.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.316375 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:18:41.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.318761 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:18:41.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.320514 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:18:41.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.332405 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:18:41.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.336667 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:18:41.337988 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:18:41.340154 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:18:41.342106 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:18:41.343234 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:18:41.351493 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:18:41.353892 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:18:41.355362 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:18:41.356419 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:18:41.357573 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:18:41.358711 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:18:41.367177 systemd-journald[1405]: Time spent on flushing to /var/log/journal/8d090bd56634411fa9bbbc7f709add04 is 18.877ms for 966 entries. Nov 8 00:18:41.367177 systemd-journald[1405]: System Journal (/var/log/journal/8d090bd56634411fa9bbbc7f709add04) is 9.8M, max 169.5M, 159.7M free. Nov 8 00:18:41.402513 systemd-journald[1405]: Received client request to flush runtime journal. Nov 8 00:18:41.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.360844 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:18:41.363021 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:18:41.366593 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:18:41.375094 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:18:41.378753 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 00:18:41.380459 systemd-tmpfiles[1449]: ACLs are not supported, ignoring. Nov 8 00:18:41.380469 systemd-tmpfiles[1449]: ACLs are not supported, ignoring. Nov 8 00:18:41.383345 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:18:41.386138 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:18:41.387637 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:18:41.405089 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:18:41.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.418257 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:18:41.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.421000 audit: BPF prog-id=18 op=LOAD Nov 8 00:18:41.421000 audit: BPF prog-id=19 op=LOAD Nov 8 00:18:41.421000 audit: BPF prog-id=20 op=LOAD Nov 8 00:18:41.422117 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:18:41.423000 audit: BPF prog-id=21 op=LOAD Nov 8 00:18:41.424636 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:18:41.428521 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:18:41.430000 audit: BPF prog-id=22 op=LOAD Nov 8 00:18:41.430000 audit: BPF prog-id=23 op=LOAD Nov 8 00:18:41.430000 audit: BPF prog-id=24 op=LOAD Nov 8 00:18:41.431333 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:18:41.435000 audit: BPF prog-id=25 op=LOAD Nov 8 00:18:41.435000 audit: BPF prog-id=26 op=LOAD Nov 8 00:18:41.435000 audit: BPF prog-id=27 op=LOAD Nov 8 00:18:41.438108 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:18:41.446965 systemd-tmpfiles[1465]: ACLs are not supported, ignoring. Nov 8 00:18:41.446979 systemd-tmpfiles[1465]: ACLs are not supported, ignoring. Nov 8 00:18:41.450252 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:18:41.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.465565 systemd-nsresourced[1466]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:18:41.466016 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:18:41.467312 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:18:41.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.518188 systemd-oomd[1463]: No swap; memory pressure usage will be degraded Nov 8 00:18:41.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.518817 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:18:41.523787 systemd-resolved[1464]: Positive Trust Anchors: Nov 8 00:18:41.524060 systemd-resolved[1464]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:18:41.524112 systemd-resolved[1464]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:18:41.524189 systemd-resolved[1464]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:18:41.530485 systemd-resolved[1464]: Defaulting to hostname 'linux'. Nov 8 00:18:41.531802 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:18:41.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.532968 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:18:41.765159 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:18:41.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.769824 kernel: kauditd_printk_skb: 137 callbacks suppressed Nov 8 00:18:41.769898 kernel: audit: type=1130 audit(1762561121.766:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.769918 kernel: audit: type=1334 audit(1762561121.766:147): prog-id=8 op=UNLOAD Nov 8 00:18:41.766000 audit: BPF prog-id=8 op=UNLOAD Nov 8 00:18:41.766000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:18:41.771656 kernel: audit: type=1334 audit(1762561121.766:148): prog-id=7 op=UNLOAD Nov 8 00:18:41.771684 kernel: audit: type=1334 audit(1762561121.770:149): prog-id=28 op=LOAD Nov 8 00:18:41.770000 audit: BPF prog-id=28 op=LOAD Nov 8 00:18:41.772437 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:18:41.772534 kernel: audit: type=1334 audit(1762561121.771:150): prog-id=29 op=LOAD Nov 8 00:18:41.771000 audit: BPF prog-id=29 op=LOAD Nov 8 00:18:41.805592 systemd-udevd[1485]: Using default interface naming scheme 'v257'. Nov 8 00:18:41.820058 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:18:41.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.824891 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:18:41.823000 audit: BPF prog-id=30 op=LOAD Nov 8 00:18:41.826674 kernel: audit: type=1130 audit(1762561121.821:151): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.826716 kernel: audit: type=1334 audit(1762561121.823:152): prog-id=30 op=LOAD Nov 8 00:18:41.857455 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:18:41.874172 systemd-networkd[1495]: lo: Link UP Nov 8 00:18:41.874180 systemd-networkd[1495]: lo: Gained carrier Nov 8 00:18:41.874945 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:18:41.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.877567 systemd[1]: Reached target network.target - Network. Nov 8 00:18:41.879412 systemd-networkd[1495]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:41.879426 systemd-networkd[1495]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:18:41.880087 systemd-networkd[1495]: eth0: Link UP Nov 8 00:18:41.880349 systemd-networkd[1495]: eth0: Gained carrier Nov 8 00:18:41.880368 systemd-networkd[1495]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:18:41.881321 kernel: audit: type=1130 audit(1762561121.877:153): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.883493 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:18:41.887497 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:18:41.894366 systemd-networkd[1495]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:18:41.907012 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:18:41.911472 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:18:41.915513 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:18:41.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.920447 kernel: audit: type=1130 audit(1762561121.916:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.948725 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:18:41.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.954391 kernel: audit: type=1130 audit(1762561121.949:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.980904 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:18:42.020515 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:18:42.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.082427 systemd[1]: Mounting oem.mount - /oem... Nov 8 00:18:42.101955 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1540) Nov 8 00:18:42.102008 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:18:42.102040 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:18:42.105935 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:18:42.105998 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:18:42.107169 systemd[1]: Mounted oem.mount - /oem. Nov 8 00:18:42.108485 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:18:42.110260 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:18:42.111724 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:42.111837 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:42.111884 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:18:42.112959 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:18:42.143328 kernel: loop1: detected capacity change from 0 to 109808 Nov 8 00:18:42.167358 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 00:18:42.211339 kernel: loop3: detected capacity change from 0 to 109808 Nov 8 00:18:42.216330 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 00:18:42.220591 (sd-merge)[1561]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:18:42.223494 (sd-merge)[1561]: Merged extensions into '/usr'. Nov 8 00:18:42.225599 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:18:42.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.228851 systemd[1]: Starting ensure-sysext.service... Nov 8 00:18:42.230531 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:18:42.256026 systemd-tmpfiles[1564]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:18:42.256197 systemd-tmpfiles[1564]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:18:42.256469 systemd-tmpfiles[1564]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:18:42.257413 systemd-tmpfiles[1564]: ACLs are not supported, ignoring. Nov 8 00:18:42.257467 systemd-tmpfiles[1564]: ACLs are not supported, ignoring. Nov 8 00:18:42.259342 systemd[1]: Reload requested from client PID 1563 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:18:42.259361 systemd[1]: Reloading... Nov 8 00:18:42.261947 systemd-tmpfiles[1564]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:18:42.261963 systemd-tmpfiles[1564]: Skipping /boot Nov 8 00:18:42.268608 systemd-tmpfiles[1564]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:18:42.268621 systemd-tmpfiles[1564]: Skipping /boot Nov 8 00:18:42.312342 zram_generator::config[1601]: No configuration found. Nov 8 00:18:42.477311 systemd[1]: Reloading finished in 217 ms. Nov 8 00:18:42.534000 audit: BPF prog-id=31 op=LOAD Nov 8 00:18:42.535000 audit: BPF prog-id=32 op=LOAD Nov 8 00:18:42.535000 audit: BPF prog-id=28 op=UNLOAD Nov 8 00:18:42.535000 audit: BPF prog-id=29 op=UNLOAD Nov 8 00:18:42.535000 audit: BPF prog-id=33 op=LOAD Nov 8 00:18:42.535000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:18:42.536000 audit: BPF prog-id=34 op=LOAD Nov 8 00:18:42.536000 audit: BPF prog-id=35 op=LOAD Nov 8 00:18:42.536000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:18:42.536000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:18:42.537000 audit: BPF prog-id=36 op=LOAD Nov 8 00:18:42.537000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:18:42.537000 audit: BPF prog-id=37 op=LOAD Nov 8 00:18:42.537000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:18:42.537000 audit: BPF prog-id=38 op=LOAD Nov 8 00:18:42.537000 audit: BPF prog-id=39 op=LOAD Nov 8 00:18:42.537000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:18:42.537000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:18:42.538000 audit: BPF prog-id=40 op=LOAD Nov 8 00:18:42.538000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:18:42.538000 audit: BPF prog-id=41 op=LOAD Nov 8 00:18:42.538000 audit: BPF prog-id=42 op=LOAD Nov 8 00:18:42.538000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:18:42.538000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:18:42.539000 audit: BPF prog-id=43 op=LOAD Nov 8 00:18:42.539000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:18:42.539000 audit: BPF prog-id=44 op=LOAD Nov 8 00:18:42.539000 audit: BPF prog-id=45 op=LOAD Nov 8 00:18:42.539000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:18:42.539000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:18:42.540000 audit: BPF prog-id=46 op=LOAD Nov 8 00:18:42.540000 audit: BPF prog-id=30 op=UNLOAD Nov 8 00:18:42.543055 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:18:42.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.551273 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:18:42.553559 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:18:42.562953 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:18:42.565472 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:18:42.568441 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:18:42.573758 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:18:42.574964 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:18:42.583581 augenrules[1646]: /sbin/augenrules: No change Nov 8 00:18:42.585516 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:18:42.588481 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:18:42.591000 audit[1654]: SYSTEM_BOOT pid=1654 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.591467 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:42.591645 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:42.591738 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:42.591824 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:18:42.592895 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:18:42.593076 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:18:42.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.599314 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:18:42.601099 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:18:42.602551 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:42.602785 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:42.602927 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:42.603070 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:18:42.609568 augenrules[1671]: No rules Nov 8 00:18:42.610819 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:18:42.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.615943 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:18:42.616179 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:18:42.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.618024 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:18:42.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.620150 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:18:42.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.622251 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:18:42.622459 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:18:42.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.624473 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:18:42.624631 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:18:42.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.626508 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:18:42.626669 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:18:42.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.634597 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:18:42.635053 ldconfig[1648]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:18:42.635775 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:18:42.636932 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:18:42.637041 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:18:42.637079 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:18:42.637119 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:18:42.637145 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:18:42.637183 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:18:42.637213 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:18:42.637711 systemd[1]: Finished ensure-sysext.service. Nov 8 00:18:42.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.652000 audit: BPF prog-id=47 op=LOAD Nov 8 00:18:42.653891 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:18:42.655573 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:18:42.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.657677 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:18:42.657901 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:18:42.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.669247 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:18:42.679549 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:18:42.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.704178 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:18:41.644989 systemd-resolved[1464]: Clock change detected. Flushing caches. Nov 8 00:18:41.649813 systemd-journald[1405]: Time jumped backwards, rotating. Nov 8 00:18:41.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.645010 systemd-timesyncd[1684]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:18:41.645051 systemd-timesyncd[1684]: Initial clock synchronization to Sat 2025-11-08 00:18:41.644922 UTC. Nov 8 00:18:41.646942 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:18:41.648237 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:18:41.649776 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:18:41.651079 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:18:41.652394 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:18:41.652432 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:18:41.653327 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:18:41.655932 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:18:41.657315 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:18:41.658675 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:18:41.660024 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:18:41.661389 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:18:41.663152 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:18:41.665594 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:18:41.668303 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:18:41.669790 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:18:41.671074 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:18:41.678322 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:18:41.679744 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:18:41.681510 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:18:41.682689 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:18:41.683667 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:18:41.684648 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:18:41.684679 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:18:41.685604 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:18:41.687604 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:18:41.689474 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:18:41.691487 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:18:41.693384 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:18:41.694627 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:18:41.695536 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:18:41.699581 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:18:41.701926 jq[1698]: false Nov 8 00:18:41.702764 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:18:41.704000 audit: BPF prog-id=48 op=LOAD Nov 8 00:18:41.704000 audit: BPF prog-id=49 op=LOAD Nov 8 00:18:41.704000 audit: BPF prog-id=50 op=LOAD Nov 8 00:18:41.706418 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:18:41.707474 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 00:18:41.707903 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:18:41.708455 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:18:41.710781 extend-filesystems[1699]: Found /dev/vda6 Nov 8 00:18:41.712759 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:18:41.715262 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:18:41.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.719649 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:18:41.719848 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:18:41.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.720049 jq[1714]: true Nov 8 00:18:41.720084 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:18:41.720249 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:18:41.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.722106 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:18:41.722314 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:18:41.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.726346 extend-filesystems[1699]: Found /dev/vda9 Nov 8 00:18:41.728273 extend-filesystems[1699]: Checking size of /dev/vda9 Nov 8 00:18:41.750752 extend-filesystems[1699]: Old size kept for /dev/vda9 Nov 8 00:18:41.753181 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:18:41.753264 jq[1722]: true Nov 8 00:18:41.753482 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:18:41.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.776812 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:18:41.776581 dbus-daemon[1696]: [system] SELinux support is enabled Nov 8 00:18:41.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.782171 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:18:41.782208 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:18:41.783696 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:18:41.783721 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:18:41.785705 update_engine[1709]: I20251108 00:18:41.785492 1709 main.cc:92] Flatcar Update Engine starting Nov 8 00:18:41.790532 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:18:41.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.795668 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:18:41.797036 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:18:41.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.798675 update_engine[1709]: I20251108 00:18:41.798622 1709 update_check_scheduler.cc:74] Next update check in 6m45s Nov 8 00:18:41.800050 systemd-logind[1708]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:18:41.800474 systemd-logind[1708]: New seat seat0. Nov 8 00:18:41.802368 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:18:41.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.812829 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:18:41.814153 bash[1767]: Updated "/home/core/.ssh/authorized_keys" Nov 8 00:18:41.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.818506 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 00:18:41.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.823608 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:18:41.823865 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:18:41.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.833548 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:18:41.834891 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:18:41.844994 locksmithd[1762]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:18:41.857816 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:18:41.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.860854 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:18:41.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.863377 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:18:41.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.864852 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:18:41.894049 containerd[1745]: time="2025-11-08T00:18:41Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:18:41.895100 containerd[1745]: time="2025-11-08T00:18:41.895027054Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:18:41.905045 containerd[1745]: time="2025-11-08T00:18:41.904994654Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.32µs" Nov 8 00:18:41.905045 containerd[1745]: time="2025-11-08T00:18:41.905037534Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:18:41.905213 containerd[1745]: time="2025-11-08T00:18:41.905090214Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:18:41.905213 containerd[1745]: time="2025-11-08T00:18:41.905103214Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:18:41.905377 containerd[1745]: time="2025-11-08T00:18:41.905348694Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:18:41.905402 containerd[1745]: time="2025-11-08T00:18:41.905377054Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:18:41.905549 containerd[1745]: time="2025-11-08T00:18:41.905516414Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:18:41.905549 containerd[1745]: time="2025-11-08T00:18:41.905546134Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:18:41.905859 containerd[1745]: time="2025-11-08T00:18:41.905836854Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:18:41.905882 containerd[1745]: time="2025-11-08T00:18:41.905858534Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:18:41.905882 containerd[1745]: time="2025-11-08T00:18:41.905871214Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:18:41.905882 containerd[1745]: time="2025-11-08T00:18:41.905879934Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:18:41.906165 containerd[1745]: time="2025-11-08T00:18:41.906141214Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:18:41.906185 containerd[1745]: time="2025-11-08T00:18:41.906166854Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:18:41.906309 containerd[1745]: time="2025-11-08T00:18:41.906291534Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:18:41.906587 containerd[1745]: time="2025-11-08T00:18:41.906560734Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:18:41.906629 containerd[1745]: time="2025-11-08T00:18:41.906599574Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:18:41.906629 containerd[1745]: time="2025-11-08T00:18:41.906618854Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:18:41.906684 containerd[1745]: time="2025-11-08T00:18:41.906660134Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:18:41.906895 containerd[1745]: time="2025-11-08T00:18:41.906879534Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:18:41.906931 containerd[1745]: time="2025-11-08T00:18:41.906918934Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:18:41.908065 containerd[1745]: time="2025-11-08T00:18:41.908040454Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:18:41.908114 containerd[1745]: time="2025-11-08T00:18:41.908099494Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:18:41.908276 containerd[1745]: time="2025-11-08T00:18:41.908255614Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:18:41.908299 containerd[1745]: time="2025-11-08T00:18:41.908274974Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:18:41.908299 containerd[1745]: time="2025-11-08T00:18:41.908290854Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:18:41.908343 containerd[1745]: time="2025-11-08T00:18:41.908302854Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:18:41.908343 containerd[1745]: time="2025-11-08T00:18:41.908315454Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:18:41.908343 containerd[1745]: time="2025-11-08T00:18:41.908325494Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:18:41.908387 containerd[1745]: time="2025-11-08T00:18:41.908337014Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:18:41.908387 containerd[1745]: time="2025-11-08T00:18:41.908358854Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:18:41.908387 containerd[1745]: time="2025-11-08T00:18:41.908370094Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:18:41.908387 containerd[1745]: time="2025-11-08T00:18:41.908380414Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:18:41.908469 containerd[1745]: time="2025-11-08T00:18:41.908390894Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:18:41.908469 containerd[1745]: time="2025-11-08T00:18:41.908403694Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:18:41.908526 containerd[1745]: time="2025-11-08T00:18:41.908499174Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:18:41.908549 containerd[1745]: time="2025-11-08T00:18:41.908535694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:18:41.908565 containerd[1745]: time="2025-11-08T00:18:41.908552254Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:18:41.908589 containerd[1745]: time="2025-11-08T00:18:41.908564414Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:18:41.908589 containerd[1745]: time="2025-11-08T00:18:41.908577014Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:18:41.908589 containerd[1745]: time="2025-11-08T00:18:41.908587134Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:18:41.908638 containerd[1745]: time="2025-11-08T00:18:41.908599574Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:18:41.908638 containerd[1745]: time="2025-11-08T00:18:41.908617974Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:18:41.908638 containerd[1745]: time="2025-11-08T00:18:41.908630694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:18:41.908686 containerd[1745]: time="2025-11-08T00:18:41.908641614Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:18:41.908686 containerd[1745]: time="2025-11-08T00:18:41.908653494Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:18:41.908686 containerd[1745]: time="2025-11-08T00:18:41.908681214Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:18:41.908730 containerd[1745]: time="2025-11-08T00:18:41.908720454Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:18:41.908750 containerd[1745]: time="2025-11-08T00:18:41.908734134Z" level=info msg="Start snapshots syncer" Nov 8 00:18:41.908783 containerd[1745]: time="2025-11-08T00:18:41.908768414Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:18:41.909025 containerd[1745]: time="2025-11-08T00:18:41.908977254Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:18:41.909113 containerd[1745]: time="2025-11-08T00:18:41.909028094Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:18:41.909113 containerd[1745]: time="2025-11-08T00:18:41.909091414Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:18:41.909172 containerd[1745]: time="2025-11-08T00:18:41.909160694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:18:41.909199 containerd[1745]: time="2025-11-08T00:18:41.909179094Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:18:41.909199 containerd[1745]: time="2025-11-08T00:18:41.909190534Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:18:41.909230 containerd[1745]: time="2025-11-08T00:18:41.909200334Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:18:41.909230 containerd[1745]: time="2025-11-08T00:18:41.909212294Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:18:41.909260 containerd[1745]: time="2025-11-08T00:18:41.909235734Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:18:41.909260 containerd[1745]: time="2025-11-08T00:18:41.909247854Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:18:41.909260 containerd[1745]: time="2025-11-08T00:18:41.909258014Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:18:41.909308 containerd[1745]: time="2025-11-08T00:18:41.909268654Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:18:41.909326 containerd[1745]: time="2025-11-08T00:18:41.909310414Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:18:41.909342 containerd[1745]: time="2025-11-08T00:18:41.909325054Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:18:41.909359 containerd[1745]: time="2025-11-08T00:18:41.909334454Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:18:41.909359 containerd[1745]: time="2025-11-08T00:18:41.909351494Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:18:41.909410 containerd[1745]: time="2025-11-08T00:18:41.909360454Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:18:41.909410 containerd[1745]: time="2025-11-08T00:18:41.909374094Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:18:41.909410 containerd[1745]: time="2025-11-08T00:18:41.909384934Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:18:41.909410 containerd[1745]: time="2025-11-08T00:18:41.909397494Z" level=info msg="runtime interface created" Nov 8 00:18:41.909410 containerd[1745]: time="2025-11-08T00:18:41.909402494Z" level=info msg="created NRI interface" Nov 8 00:18:41.909410 containerd[1745]: time="2025-11-08T00:18:41.909410334Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:18:41.909520 containerd[1745]: time="2025-11-08T00:18:41.909421734Z" level=info msg="Connect containerd service" Nov 8 00:18:41.909520 containerd[1745]: time="2025-11-08T00:18:41.909489094Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:18:41.910238 containerd[1745]: time="2025-11-08T00:18:41.910191094Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.976846934Z" level=info msg="Start subscribing containerd event" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.976913974Z" level=info msg="Start recovering state" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.976997454Z" level=info msg="Start event monitor" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977009654Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977021614Z" level=info msg="Start streaming server" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977031094Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977038414Z" level=info msg="runtime interface starting up..." Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977044014Z" level=info msg="starting plugins..." Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977057494Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977137134Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:18:41.977200 containerd[1745]: time="2025-11-08T00:18:41.977185654Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:18:41.977418 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:18:41.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:41.979169 containerd[1745]: time="2025-11-08T00:18:41.979137934Z" level=info msg="containerd successfully booted in 0.085427s" Nov 8 00:18:42.341686 systemd-networkd[1495]: eth0: Gained IPv6LL Nov 8 00:18:42.344026 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:18:42.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.345945 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:18:42.349919 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:18:42.352130 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:18:42.380366 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:18:42.380731 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:18:42.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.384179 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:18:42.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.386102 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:18:42.386337 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:18:42.387823 systemd[1]: Startup finished in 1.440s (kernel) + 2.756s (initrd) + 2.729s (userspace) = 6.926s. Nov 8 00:18:42.750000 audit[1784]: USER_ACCT pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:18:42.750000 audit[1785]: USER_ACCT pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:18:42.750000 audit[1785]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=fffff8f87430 a2=3 a3=0 items=0 ppid=1 pid=1785 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=2 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:42.750000 audit[1784]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=ffffda717140 a2=3 a3=0 items=0 ppid=1 pid=1784 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:42.750000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 8 00:18:42.750000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 8 00:18:42.753256 login[1784]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:42.754887 login[1785]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:42.760299 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:18:42.761275 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:18:42.765123 systemd-logind[1708]: New session 1 of user core. Nov 8 00:18:42.768292 systemd-logind[1708]: New session 2 of user core. Nov 8 00:18:42.784446 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:18:42.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.787703 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:18:42.803000 audit[1823]: USER_ACCT pid=1823 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.803000 audit[1823]: CRED_ACQ pid=1823 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 00:18:42.804762 (systemd)[1823]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:18:42.807180 systemd-logind[1708]: New session c1 of user core. Nov 8 00:18:42.807000 audit[1823]: USER_START pid=1823 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.911065 systemd[1823]: Queued start job for default target default.target. Nov 8 00:18:42.931401 systemd[1823]: Created slice app.slice - User Application Slice. Nov 8 00:18:42.931462 systemd[1823]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:18:42.931478 systemd[1823]: Reached target paths.target - Paths. Nov 8 00:18:42.931556 systemd[1823]: Reached target timers.target - Timers. Nov 8 00:18:42.932775 systemd[1823]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:18:42.933545 systemd[1823]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:18:42.943470 systemd[1823]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:18:42.943542 systemd[1823]: Reached target sockets.target - Sockets. Nov 8 00:18:42.943863 systemd[1823]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:18:42.944009 systemd[1823]: Reached target basic.target - Basic System. Nov 8 00:18:42.944052 systemd[1823]: Reached target default.target - Main User Target. Nov 8 00:18:42.944083 systemd[1823]: Startup finished in 130ms. Nov 8 00:18:42.944468 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:18:42.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:42.960932 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:18:42.962001 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:18:42.963000 audit[1784]: USER_START pid=1784 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:18:42.964000 audit[1784]: CRED_ACQ pid=1784 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:18:42.964000 audit[1785]: USER_START pid=1785 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:18:42.965000 audit[1785]: CRED_ACQ pid=1785 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:18:48.067062 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:18:48.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.113:22-10.0.0.1:52824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.068140 systemd[1]: Started sshd@0-10.0.0.113:22-10.0.0.1:52824.service - OpenSSH per-connection server daemon (10.0.0.1:52824). Nov 8 00:18:48.069017 kernel: kauditd_printk_skb: 101 callbacks suppressed Nov 8 00:18:48.069044 kernel: audit: type=1130 audit(1762561128.066:253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.113:22-10.0.0.1:52824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.122168 sshd[1855]: Accepted publickey for core from 10.0.0.1 port 52824 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:48.120000 audit[1855]: USER_ACCT pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.124317 sshd-session[1855]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:48.122000 audit[1855]: CRED_ACQ pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.129246 kernel: audit: type=1101 audit(1762561128.120:254): pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.129285 kernel: audit: type=1103 audit(1762561128.122:255): pid=1855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.131400 kernel: audit: type=1006 audit(1762561128.122:256): pid=1855 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=3 res=1 Nov 8 00:18:48.122000 audit[1855]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffceedc8d0 a2=3 a3=0 items=0 ppid=1 pid=1855 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.132084 systemd-logind[1708]: New session 3 of user core. Nov 8 00:18:48.135133 kernel: audit: type=1300 audit(1762561128.122:256): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffceedc8d0 a2=3 a3=0 items=0 ppid=1 pid=1855 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.135161 kernel: audit: type=1327 audit(1762561128.122:256): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.122000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.139699 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:18:48.140000 audit[1855]: USER_START pid=1855 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.142000 audit[1858]: CRED_ACQ pid=1858 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.149588 kernel: audit: type=1105 audit(1762561128.140:257): pid=1855 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.149630 kernel: audit: type=1103 audit(1762561128.142:258): pid=1858 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.149872 systemd[1]: Started sshd@1-10.0.0.113:22-10.0.0.1:52832.service - OpenSSH per-connection server daemon (10.0.0.1:52832). Nov 8 00:18:48.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.113:22-10.0.0.1:52832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.154980 kernel: audit: type=1130 audit(1762561128.148:259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.113:22-10.0.0.1:52832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.226000 audit[1861]: USER_ACCT pid=1861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.227824 sshd[1861]: Accepted publickey for core from 10.0.0.1 port 52832 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:48.230022 sshd-session[1861]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:48.228000 audit[1861]: CRED_ACQ pid=1861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.231504 kernel: audit: type=1101 audit(1762561128.226:260): pid=1861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.228000 audit[1861]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd915a080 a2=3 a3=0 items=0 ppid=1 pid=1861 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.228000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.234497 systemd-logind[1708]: New session 4 of user core. Nov 8 00:18:48.245710 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:18:48.246000 audit[1861]: USER_START pid=1861 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.247000 audit[1864]: CRED_ACQ pid=1864 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.255956 sshd[1864]: Connection closed by 10.0.0.1 port 52832 Nov 8 00:18:48.256362 sshd-session[1861]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:48.255000 audit[1861]: USER_END pid=1861 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.256000 audit[1861]: CRED_DISP pid=1861 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.270299 systemd[1]: sshd@1-10.0.0.113:22-10.0.0.1:52832.service: Deactivated successfully. Nov 8 00:18:48.269000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.113:22-10.0.0.1:52832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.272238 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:18:48.274174 systemd-logind[1708]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:18:48.276689 systemd[1]: Started sshd@2-10.0.0.113:22-10.0.0.1:52846.service - OpenSSH per-connection server daemon (10.0.0.1:52846). Nov 8 00:18:48.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.113:22-10.0.0.1:52846 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.277547 systemd-logind[1708]: Removed session 4. Nov 8 00:18:48.337000 audit[1870]: USER_ACCT pid=1870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.338907 sshd[1870]: Accepted publickey for core from 10.0.0.1 port 52846 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:48.338000 audit[1870]: CRED_ACQ pid=1870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.338000 audit[1870]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffd24b870 a2=3 a3=0 items=0 ppid=1 pid=1870 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.338000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.340296 sshd-session[1870]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:48.345210 systemd-logind[1708]: New session 5 of user core. Nov 8 00:18:48.350670 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:18:48.351000 audit[1870]: USER_START pid=1870 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.353000 audit[1873]: CRED_ACQ pid=1873 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.358197 sshd[1873]: Connection closed by 10.0.0.1 port 52846 Nov 8 00:18:48.358616 sshd-session[1870]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:48.358000 audit[1870]: USER_END pid=1870 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.358000 audit[1870]: CRED_DISP pid=1870 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.370613 systemd[1]: sshd@2-10.0.0.113:22-10.0.0.1:52846.service: Deactivated successfully. Nov 8 00:18:48.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.113:22-10.0.0.1:52846 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.372305 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:18:48.373065 systemd-logind[1708]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:18:48.375387 systemd[1]: Started sshd@3-10.0.0.113:22-10.0.0.1:52862.service - OpenSSH per-connection server daemon (10.0.0.1:52862). Nov 8 00:18:48.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.113:22-10.0.0.1:52862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.376613 systemd-logind[1708]: Removed session 5. Nov 8 00:18:48.430000 audit[1879]: USER_ACCT pid=1879 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.431705 sshd[1879]: Accepted publickey for core from 10.0.0.1 port 52862 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:48.431000 audit[1879]: CRED_ACQ pid=1879 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.431000 audit[1879]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcae42aa0 a2=3 a3=0 items=0 ppid=1 pid=1879 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.431000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.433297 sshd-session[1879]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:48.437347 systemd-logind[1708]: New session 6 of user core. Nov 8 00:18:48.452683 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:18:48.453000 audit[1879]: USER_START pid=1879 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.454000 audit[1882]: CRED_ACQ pid=1882 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.462886 sshd[1882]: Connection closed by 10.0.0.1 port 52862 Nov 8 00:18:48.463187 sshd-session[1879]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:48.462000 audit[1879]: USER_END pid=1879 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.462000 audit[1879]: CRED_DISP pid=1879 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.466929 systemd[1]: sshd@3-10.0.0.113:22-10.0.0.1:52862.service: Deactivated successfully. Nov 8 00:18:48.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.113:22-10.0.0.1:52862 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.468464 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:18:48.469918 systemd-logind[1708]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:18:48.472023 systemd[1]: Started sshd@4-10.0.0.113:22-10.0.0.1:52876.service - OpenSSH per-connection server daemon (10.0.0.1:52876). Nov 8 00:18:48.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.113:22-10.0.0.1:52876 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.472725 systemd-logind[1708]: Removed session 6. Nov 8 00:18:48.539000 audit[1888]: USER_ACCT pid=1888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.541116 sshd[1888]: Accepted publickey for core from 10.0.0.1 port 52876 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:48.540000 audit[1888]: CRED_ACQ pid=1888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.540000 audit[1888]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0a68460 a2=3 a3=0 items=0 ppid=1 pid=1888 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.540000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.542694 sshd-session[1888]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:48.547058 systemd-logind[1708]: New session 7 of user core. Nov 8 00:18:48.562665 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:18:48.563000 audit[1888]: USER_START pid=1888 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.564000 audit[1891]: CRED_ACQ pid=1891 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.579000 audit[1892]: USER_ACCT pid=1892 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.581453 sudo[1892]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:18:48.580000 audit[1892]: CRED_REFR pid=1892 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.581730 sudo[1892]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:48.582000 audit[1892]: USER_START pid=1892 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.583000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 00:18:48.591000 audit[1696]: USER_MAC_STATUS pid=1696 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 00:18:48.583000 audit[1893]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffdbc3c560 a2=1 a3=0 items=0 ppid=1892 pid=1893 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.583000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 00:18:48.594661 sudo[1892]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:48.593000 audit[1892]: USER_END pid=1892 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.593000 audit[1892]: CRED_DISP pid=1892 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.597295 sshd[1891]: Connection closed by 10.0.0.1 port 52876 Nov 8 00:18:48.596588 sshd-session[1888]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:48.597000 audit[1888]: USER_END pid=1888 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.597000 audit[1888]: CRED_DISP pid=1888 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.605427 systemd[1]: sshd@4-10.0.0.113:22-10.0.0.1:52876.service: Deactivated successfully. Nov 8 00:18:48.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.113:22-10.0.0.1:52876 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.608964 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:18:48.609743 systemd-logind[1708]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:18:48.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.113:22-10.0.0.1:52890 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.612302 systemd[1]: Started sshd@5-10.0.0.113:22-10.0.0.1:52890.service - OpenSSH per-connection server daemon (10.0.0.1:52890). Nov 8 00:18:48.613357 systemd-logind[1708]: Removed session 7. Nov 8 00:18:48.666000 audit[1898]: USER_ACCT pid=1898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.667823 sshd[1898]: Accepted publickey for core from 10.0.0.1 port 52890 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:48.667000 audit[1898]: CRED_ACQ pid=1898 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.667000 audit[1898]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc62a7470 a2=3 a3=0 items=0 ppid=1 pid=1898 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.667000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.669084 sshd-session[1898]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:48.673090 systemd-logind[1708]: New session 8 of user core. Nov 8 00:18:48.688714 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 00:18:48.689000 audit[1898]: USER_START pid=1898 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.690000 audit[1901]: CRED_ACQ pid=1901 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.698000 audit[1903]: USER_ACCT pid=1903 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.700282 sudo[1903]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:18:48.699000 audit[1903]: CRED_REFR pid=1903 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.700990 sudo[1903]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:48.701000 audit[1903]: USER_START pid=1903 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.704284 sudo[1903]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:48.702000 audit[1903]: USER_END pid=1903 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.702000 audit[1903]: CRED_DISP pid=1903 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.710745 sudo[1902]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:18:48.709000 audit[1902]: USER_ACCT pid=1902 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.709000 audit[1902]: CRED_REFR pid=1902 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.711034 sudo[1902]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:48.711000 audit[1902]: USER_START pid=1902 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.720287 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:18:48.752972 augenrules[1906]: /sbin/augenrules: No change Nov 8 00:18:48.758070 augenrules[1921]: No rules Nov 8 00:18:48.759194 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:18:48.759451 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:18:48.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.759000 audit[1902]: USER_END pid=1902 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.760752 sudo[1902]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:48.759000 audit[1902]: CRED_DISP pid=1902 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.763931 sshd[1901]: Connection closed by 10.0.0.1 port 52890 Nov 8 00:18:48.764192 sshd-session[1898]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:48.763000 audit[1898]: USER_END pid=1898 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.763000 audit[1898]: CRED_DISP pid=1898 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.774465 systemd[1]: sshd@5-10.0.0.113:22-10.0.0.1:52890.service: Deactivated successfully. Nov 8 00:18:48.773000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.113:22-10.0.0.1:52890 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.776102 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 00:18:48.778468 systemd-logind[1708]: Session 8 logged out. Waiting for processes to exit. Nov 8 00:18:48.780212 systemd[1]: Started sshd@6-10.0.0.113:22-10.0.0.1:52898.service - OpenSSH per-connection server daemon (10.0.0.1:52898). Nov 8 00:18:48.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.113:22-10.0.0.1:52898 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.781233 systemd-logind[1708]: Removed session 8. Nov 8 00:18:48.843000 audit[1930]: USER_ACCT pid=1930 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.844941 sshd[1930]: Accepted publickey for core from 10.0.0.1 port 52898 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:48.844000 audit[1930]: CRED_ACQ pid=1930 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.844000 audit[1930]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdbe7a500 a2=3 a3=0 items=0 ppid=1 pid=1930 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:48.844000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:48.846296 sshd-session[1930]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:48.850855 systemd-logind[1708]: New session 9 of user core. Nov 8 00:18:48.856623 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 00:18:48.857000 audit[1930]: USER_START pid=1930 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.859000 audit[1933]: CRED_ACQ pid=1933 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.863533 sshd[1933]: Connection closed by 10.0.0.1 port 52898 Nov 8 00:18:48.863815 sshd-session[1930]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:48.863000 audit[1930]: USER_END pid=1930 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.863000 audit[1930]: CRED_DISP pid=1930 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:48.867047 systemd[1]: sshd@6-10.0.0.113:22-10.0.0.1:52898.service: Deactivated successfully. Nov 8 00:18:48.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.113:22-10.0.0.1:52898 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:48.868635 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 00:18:48.869249 systemd-logind[1708]: Session 9 logged out. Waiting for processes to exit. Nov 8 00:18:48.870230 systemd-logind[1708]: Removed session 9.