Nov 8 00:17:53.247739 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:17:53.247763 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:17:53.247771 kernel: KASLR enabled Nov 8 00:17:53.247777 kernel: efi: EFI v2.7 by EDK II Nov 8 00:17:53.247783 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 00:17:53.247789 kernel: random: crng init done Nov 8 00:17:53.247796 kernel: secureboot: Secure boot disabled Nov 8 00:17:53.247821 kernel: ACPI: Early table checksum verification disabled Nov 8 00:17:53.247830 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 00:17:53.247836 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:17:53.247843 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247849 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247855 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247861 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247870 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247876 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247883 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247889 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247895 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:17:53.247902 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:17:53.247908 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:17:53.247915 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:17:53.247922 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:17:53.247928 kernel: Zone ranges: Nov 8 00:17:53.247935 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:17:53.247941 kernel: DMA32 empty Nov 8 00:17:53.247947 kernel: Normal empty Nov 8 00:17:53.247954 kernel: Device empty Nov 8 00:17:53.247960 kernel: Movable zone start for each node Nov 8 00:17:53.247966 kernel: Early memory node ranges Nov 8 00:17:53.247972 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 00:17:53.247979 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 00:17:53.247985 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 00:17:53.247991 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 00:17:53.247999 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:17:53.248005 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:17:53.248012 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:17:53.248018 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:17:53.248024 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:17:53.248030 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:17:53.248041 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:17:53.248047 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:17:53.248054 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:17:53.248061 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:17:53.248068 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:17:53.248074 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 00:17:53.248081 kernel: psci: probing for conduit method from ACPI. Nov 8 00:17:53.248088 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:17:53.248096 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:17:53.248110 kernel: psci: Trusted OS migration not required Nov 8 00:17:53.248117 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:17:53.248124 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:17:53.248131 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:17:53.248138 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:17:53.248145 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:17:53.248152 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:17:53.248158 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:17:53.248165 kernel: CPU features: detected: Spectre-v4 Nov 8 00:17:53.248172 kernel: CPU features: detected: Spectre-BHB Nov 8 00:17:53.248180 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:17:53.248187 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:17:53.248194 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:17:53.248201 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:17:53.248207 kernel: alternatives: applying boot alternatives Nov 8 00:17:53.248215 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:17:53.248222 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:17:53.248229 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:17:53.248236 kernel: Fallback order for Node 0: 0 Nov 8 00:17:53.248243 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:17:53.248250 kernel: Policy zone: DMA Nov 8 00:17:53.248257 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:17:53.248264 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:17:53.248271 kernel: software IO TLB: area num 4. Nov 8 00:17:53.248277 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:17:53.248284 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 00:17:53.248291 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:17:53.248298 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:17:53.248305 kernel: rcu: RCU event tracing is enabled. Nov 8 00:17:53.248312 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:17:53.248319 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:17:53.248327 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:17:53.248334 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:17:53.248341 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:17:53.248348 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:17:53.248355 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:17:53.248362 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:17:53.248369 kernel: GICv3: 256 SPIs implemented Nov 8 00:17:53.248375 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:17:53.248382 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:17:53.248389 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:17:53.248395 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:17:53.248403 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:17:53.248410 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:17:53.248417 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:17:53.248424 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:17:53.248431 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:17:53.248438 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:17:53.248445 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:17:53.248452 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:17:53.248458 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:17:53.248465 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:17:53.248472 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:17:53.248480 kernel: arm-pv: using stolen time PV Nov 8 00:17:53.248488 kernel: Console: colour dummy device 80x25 Nov 8 00:17:53.248495 kernel: ACPI: Core revision 20240827 Nov 8 00:17:53.248503 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:17:53.248510 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:17:53.248517 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:17:53.248525 kernel: landlock: Up and running. Nov 8 00:17:53.248532 kernel: SELinux: Initializing. Nov 8 00:17:53.248540 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:17:53.248547 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:17:53.248554 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:17:53.248562 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:17:53.248569 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:17:53.248576 kernel: Remapping and enabling EFI services. Nov 8 00:17:53.248583 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:17:53.248591 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:17:53.248603 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:17:53.248612 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:17:53.248619 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:17:53.248626 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:17:53.248634 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:17:53.248641 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:17:53.248650 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:17:53.248658 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:17:53.248665 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:17:53.248672 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:17:53.248680 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:17:53.248688 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:17:53.248696 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:17:53.248704 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:17:53.248712 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:17:53.248720 kernel: SMP: Total of 4 processors activated. Nov 8 00:17:53.248727 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:17:53.248734 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:17:53.248742 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:17:53.248750 kernel: CPU features: detected: Common not Private translations Nov 8 00:17:53.248758 kernel: CPU features: detected: CRC32 instructions Nov 8 00:17:53.248766 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:17:53.248774 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:17:53.248782 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:17:53.248789 kernel: CPU features: detected: Privileged Access Never Nov 8 00:17:53.248803 kernel: CPU features: detected: RAS Extension Support Nov 8 00:17:53.248814 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:17:53.248823 kernel: alternatives: applying system-wide alternatives Nov 8 00:17:53.248833 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:17:53.248841 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 8 00:17:53.248849 kernel: devtmpfs: initialized Nov 8 00:17:53.248857 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:17:53.248864 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:17:53.248872 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:17:53.248880 kernel: 0 pages in range for non-PLT usage Nov 8 00:17:53.248889 kernel: 515232 pages in range for PLT usage Nov 8 00:17:53.248896 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:17:53.248904 kernel: SMBIOS 3.0.0 present. Nov 8 00:17:53.248912 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:17:53.248920 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:17:53.248927 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:17:53.248935 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:17:53.248944 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:17:53.248952 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:17:53.248960 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:17:53.248968 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 8 00:17:53.248975 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:17:53.248983 kernel: cpuidle: using governor menu Nov 8 00:17:53.248990 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:17:53.248999 kernel: ASID allocator initialised with 32768 entries Nov 8 00:17:53.249007 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:17:53.249015 kernel: Serial: AMBA PL011 UART driver Nov 8 00:17:53.249023 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:17:53.249030 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:17:53.249038 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:17:53.249046 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:17:53.249053 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:17:53.249062 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:17:53.249082 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:17:53.249090 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:17:53.249101 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:17:53.249110 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:17:53.249119 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:17:53.249127 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:17:53.249136 kernel: ACPI: Interpreter enabled Nov 8 00:17:53.249144 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:17:53.249151 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:17:53.249159 kernel: ACPI: CPU0 has been hot-added Nov 8 00:17:53.249167 kernel: ACPI: CPU1 has been hot-added Nov 8 00:17:53.249175 kernel: ACPI: CPU2 has been hot-added Nov 8 00:17:53.249182 kernel: ACPI: CPU3 has been hot-added Nov 8 00:17:53.249191 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:17:53.249199 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:17:53.249206 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:17:53.249372 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:17:53.249474 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:17:53.249573 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:17:53.249666 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:17:53.249755 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:17:53.249765 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:17:53.249772 kernel: PCI host bridge to bus 0000:00 Nov 8 00:17:53.249901 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:17:53.249992 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:17:53.250070 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:17:53.250164 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:17:53.250265 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:17:53.250360 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:17:53.250446 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:17:53.250526 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:17:53.250606 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:17:53.250684 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:17:53.250762 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:17:53.250874 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:17:53.250948 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:17:53.251039 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:17:53.251120 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:17:53.251130 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:17:53.251138 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:17:53.251146 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:17:53.251154 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:17:53.251161 kernel: iommu: Default domain type: Translated Nov 8 00:17:53.251171 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:17:53.251178 kernel: efivars: Registered efivars operations Nov 8 00:17:53.251185 kernel: vgaarb: loaded Nov 8 00:17:53.251193 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:17:53.251200 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:17:53.251208 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:17:53.251215 kernel: pnp: PnP ACPI init Nov 8 00:17:53.251307 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:17:53.251318 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:17:53.251326 kernel: NET: Registered PF_INET protocol family Nov 8 00:17:53.251334 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:17:53.251341 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:17:53.251349 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:17:53.251356 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:17:53.251366 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:17:53.251373 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:17:53.251381 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:17:53.251389 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:17:53.251397 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:17:53.251404 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:17:53.251412 kernel: kvm [1]: HYP mode not available Nov 8 00:17:53.251421 kernel: Initialise system trusted keyrings Nov 8 00:17:53.251428 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:17:53.251436 kernel: Key type asymmetric registered Nov 8 00:17:53.251443 kernel: Asymmetric key parser 'x509' registered Nov 8 00:17:53.251451 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:17:53.251459 kernel: io scheduler mq-deadline registered Nov 8 00:17:53.251466 kernel: io scheduler kyber registered Nov 8 00:17:53.251475 kernel: io scheduler bfq registered Nov 8 00:17:53.251483 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:17:53.251490 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:17:53.251498 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:17:53.251577 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:17:53.251587 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:17:53.251595 kernel: thunder_xcv, ver 1.0 Nov 8 00:17:53.251604 kernel: thunder_bgx, ver 1.0 Nov 8 00:17:53.251611 kernel: nicpf, ver 1.0 Nov 8 00:17:53.251619 kernel: nicvf, ver 1.0 Nov 8 00:17:53.251716 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:17:53.251792 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:17:52 UTC (1762561072) Nov 8 00:17:53.251814 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:17:53.251825 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:17:53.251832 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:17:53.251840 kernel: watchdog: NMI not fully supported Nov 8 00:17:53.251848 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:17:53.251855 kernel: Segment Routing with IPv6 Nov 8 00:17:53.251863 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:17:53.251870 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:17:53.251878 kernel: Key type dns_resolver registered Nov 8 00:17:53.251886 kernel: registered taskstats version 1 Nov 8 00:17:53.251894 kernel: Loading compiled-in X.509 certificates Nov 8 00:17:53.251902 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:17:53.251909 kernel: Demotion targets for Node 0: null Nov 8 00:17:53.251917 kernel: Key type .fscrypt registered Nov 8 00:17:53.251924 kernel: Key type fscrypt-provisioning registered Nov 8 00:17:53.251932 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:17:53.251940 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:17:53.251948 kernel: ima: No architecture policies found Nov 8 00:17:53.251955 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:17:53.251962 kernel: clk: Disabling unused clocks Nov 8 00:17:53.251970 kernel: PM: genpd: Disabling unused power domains Nov 8 00:17:53.251977 kernel: Freeing unused kernel memory: 12288K Nov 8 00:17:53.251985 kernel: Run /init as init process Nov 8 00:17:53.251993 kernel: with arguments: Nov 8 00:17:53.252001 kernel: /init Nov 8 00:17:53.252008 kernel: with environment: Nov 8 00:17:53.252016 kernel: HOME=/ Nov 8 00:17:53.252024 kernel: TERM=linux Nov 8 00:17:53.252128 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:17:53.252208 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:17:53.252220 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 00:17:53.252228 kernel: SCSI subsystem initialized Nov 8 00:17:53.252236 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:17:53.252243 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:17:53.252251 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:17:53.252259 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:17:53.252268 kernel: raid6: neonx8 gen() 15779 MB/s Nov 8 00:17:53.252275 kernel: raid6: neonx4 gen() 15496 MB/s Nov 8 00:17:53.252283 kernel: raid6: neonx2 gen() 13060 MB/s Nov 8 00:17:53.252290 kernel: raid6: neonx1 gen() 10349 MB/s Nov 8 00:17:53.252298 kernel: raid6: int64x8 gen() 6553 MB/s Nov 8 00:17:53.252305 kernel: raid6: int64x4 gen() 7330 MB/s Nov 8 00:17:53.252312 kernel: raid6: int64x2 gen() 6109 MB/s Nov 8 00:17:53.252321 kernel: raid6: int64x1 gen() 5044 MB/s Nov 8 00:17:53.252329 kernel: raid6: using algorithm neonx8 gen() 15779 MB/s Nov 8 00:17:53.252336 kernel: raid6: .... xor() 12070 MB/s, rmw enabled Nov 8 00:17:53.252344 kernel: raid6: using neon recovery algorithm Nov 8 00:17:53.252351 kernel: xor: measuring software checksum speed Nov 8 00:17:53.252358 kernel: 8regs : 21584 MB/sec Nov 8 00:17:53.252366 kernel: 32regs : 21681 MB/sec Nov 8 00:17:53.252373 kernel: arm64_neon : 26088 MB/sec Nov 8 00:17:53.252382 kernel: xor: using function: arm64_neon (26088 MB/sec) Nov 8 00:17:53.252389 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:17:53.252397 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 00:17:53.252405 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:17:53.252412 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:17:53.252420 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:17:53.252428 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:17:53.252436 kernel: loop: module loaded Nov 8 00:17:53.252444 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:17:53.252451 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:17:53.252460 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:17:53.252470 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:17:53.252480 systemd[1]: Detected virtualization kvm. Nov 8 00:17:53.252488 systemd[1]: Detected architecture arm64. Nov 8 00:17:53.252496 systemd[1]: Running in initrd. Nov 8 00:17:53.252504 systemd[1]: No hostname configured, using default hostname. Nov 8 00:17:53.252512 systemd[1]: Hostname set to . Nov 8 00:17:53.252520 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:17:53.252528 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:17:53.252537 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:17:53.252546 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:17:53.252554 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:17:53.252563 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:17:53.252571 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:17:53.252580 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:17:53.252590 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:17:53.252598 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:17:53.252606 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:17:53.252614 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:17:53.252622 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:17:53.252630 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:17:53.252640 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:17:53.252648 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:17:53.252656 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:17:53.252664 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:17:53.252672 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:17:53.252680 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:17:53.252688 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:17:53.252698 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:17:53.252706 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:17:53.252714 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:17:53.252723 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:17:53.252738 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 00:17:53.252749 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:17:53.252757 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:17:53.252765 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 00:17:53.252775 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:17:53.252783 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:17:53.252791 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:17:53.252810 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:17:53.252821 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:17:53.252830 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:17:53.252838 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:17:53.252848 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:17:53.252857 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:17:53.252883 systemd-journald[345]: Collecting audit messages is enabled. Nov 8 00:17:53.252904 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:17:53.252913 systemd-journald[345]: Journal started Nov 8 00:17:53.252931 systemd-journald[345]: Runtime Journal (/run/log/journal/791c3355a1e640b9a4c2092a433842e4) is 6M, max 48.5M, 42.4M free. Nov 8 00:17:53.254867 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:17:53.255550 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 8 00:17:53.259165 kernel: Bridge firewalling registered Nov 8 00:17:53.259196 kernel: audit: type=1130 audit(1762561073.254:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.265022 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:17:53.269819 kernel: audit: type=1130 audit(1762561073.266:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.270957 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:17:53.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.274979 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:17:53.278479 kernel: audit: type=1130 audit(1762561073.272:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.278905 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:17:53.288433 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:17:53.291270 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:17:53.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.293868 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:17:53.301204 kernel: audit: type=1130 audit(1762561073.291:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.302169 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:17:53.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.307709 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:17:53.306000 audit: BPF prog-id=6 op=LOAD Nov 8 00:17:53.307857 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:17:53.312388 kernel: audit: type=1130 audit(1762561073.304:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.312414 kernel: audit: type=1334 audit(1762561073.306:7): prog-id=6 op=LOAD Nov 8 00:17:53.312880 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:17:53.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.318841 kernel: audit: type=1130 audit(1762561073.314:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.324535 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:17:53.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.326194 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:17:53.334363 kernel: audit: type=1130 audit(1762561073.325:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.334387 kernel: audit: type=1130 audit(1762561073.330:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.336465 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:17:53.363412 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:17:53.367226 systemd-resolved[378]: Positive Trust Anchors: Nov 8 00:17:53.367235 systemd-resolved[378]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:17:53.367238 systemd-resolved[378]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:17:53.367269 systemd-resolved[378]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:17:53.389053 systemd-resolved[378]: Defaulting to hostname 'linux'. Nov 8 00:17:53.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.390126 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:17:53.391383 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:17:53.440831 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:17:53.449819 kernel: iscsi: registered transport (tcp) Nov 8 00:17:53.463073 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:17:53.463109 kernel: QLogic iSCSI HBA Driver Nov 8 00:17:53.482828 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:17:53.507939 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:17:53.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.510221 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:17:53.552772 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:17:53.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.555264 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:17:53.556940 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 00:17:53.590610 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:17:53.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.591000 audit: BPF prog-id=7 op=LOAD Nov 8 00:17:53.591000 audit: BPF prog-id=8 op=LOAD Nov 8 00:17:53.594416 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:17:53.628870 systemd-udevd[625]: Using default interface naming scheme 'v257'. Nov 8 00:17:53.636825 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:17:53.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.639079 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:17:53.659026 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:17:53.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.660000 audit: BPF prog-id=9 op=LOAD Nov 8 00:17:53.662125 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:17:53.669132 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Nov 8 00:17:53.693512 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:17:53.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.697072 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:17:53.707135 systemd-networkd[732]: lo: Link UP Nov 8 00:17:53.707143 systemd-networkd[732]: lo: Gained carrier Nov 8 00:17:53.707603 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:17:53.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.709087 systemd[1]: Reached target network.target - Network. Nov 8 00:17:53.751639 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:17:53.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.754852 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:17:53.795234 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:17:53.812336 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:17:53.821022 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:17:53.827575 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:17:53.830953 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:17:53.847521 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:17:53.847643 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:17:53.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.850254 systemd-networkd[732]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:17:53.850258 systemd-networkd[732]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:17:53.850934 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:17:53.853405 systemd-networkd[732]: eth0: Link UP Nov 8 00:17:53.853607 systemd-networkd[732]: eth0: Gained carrier Nov 8 00:17:53.853618 systemd-networkd[732]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:17:53.856395 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:17:53.873320 systemd-networkd[732]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:17:53.874276 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:17:53.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.876003 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:17:53.878188 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:17:53.880533 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:17:53.887257 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:17:53.894885 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:17:53.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:53.916151 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:17:53.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:54.909098 disk-uuid[814]: Warning: The kernel is still using the old partition table. Nov 8 00:17:54.909098 disk-uuid[814]: The new table will be used at the next reboot or after you Nov 8 00:17:54.909098 disk-uuid[814]: run partprobe(8) or kpartx(8) Nov 8 00:17:54.909098 disk-uuid[814]: The operation has completed successfully. Nov 8 00:17:54.918821 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:17:54.919921 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:17:54.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:54.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:54.922182 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 00:17:54.951554 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (833) Nov 8 00:17:54.951599 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:17:54.953203 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:17:54.955963 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:17:54.955993 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:17:54.961823 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:17:54.962216 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 00:17:54.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:54.964373 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 00:17:55.063726 ignition[852]: Ignition 2.22.0 Nov 8 00:17:55.063743 ignition[852]: Stage: fetch-offline Nov 8 00:17:55.063784 ignition[852]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:17:55.063794 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:17:55.063963 ignition[852]: parsed url from cmdline: "" Nov 8 00:17:55.063966 ignition[852]: no config URL provided Nov 8 00:17:55.063970 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 00:17:55.063978 ignition[852]: no config at "/usr/lib/ignition/user.ign" Nov 8 00:17:55.064013 ignition[852]: op(1): [started] loading QEMU firmware config module Nov 8 00:17:55.064021 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 00:17:55.070015 ignition[852]: op(1): [finished] loading QEMU firmware config module Nov 8 00:17:55.070038 ignition[852]: QEMU firmware config was not found. Ignoring... Nov 8 00:17:55.076721 ignition[852]: parsing config with SHA512: 89df83185386b65cd42c86475977d395ba1f9ec9640307ebac3f4c2dcb9185c6ad7acfc268f4baa883ba831ec6ad4c507ec6c7283c8550ee597d03b455bf6d62 Nov 8 00:17:55.080147 unknown[852]: fetched base config from "system" Nov 8 00:17:55.080160 unknown[852]: fetched user config from "qemu" Nov 8 00:17:55.080333 ignition[852]: fetch-offline: fetch-offline passed Nov 8 00:17:55.080404 ignition[852]: Ignition finished successfully Nov 8 00:17:55.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:55.083652 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:17:55.085280 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 00:17:55.086081 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 00:17:55.127589 ignition[866]: Ignition 2.22.0 Nov 8 00:17:55.127605 ignition[866]: Stage: kargs Nov 8 00:17:55.127743 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:17:55.127752 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:17:55.128337 ignition[866]: kargs: kargs passed Nov 8 00:17:55.128383 ignition[866]: Ignition finished successfully Nov 8 00:17:55.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:55.131854 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 00:17:55.134019 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 00:17:55.172486 ignition[874]: Ignition 2.22.0 Nov 8 00:17:55.172506 ignition[874]: Stage: disks Nov 8 00:17:55.172668 ignition[874]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:17:55.172677 ignition[874]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:17:55.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:55.175313 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 00:17:55.173314 ignition[874]: disks: disks passed Nov 8 00:17:55.177381 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:17:55.173359 ignition[874]: Ignition finished successfully Nov 8 00:17:55.179415 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:17:55.181635 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:17:55.183206 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:17:55.185657 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:17:55.188347 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:17:55.231430 systemd-fsck[884]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 00:17:55.236114 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:17:55.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:55.238483 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:17:55.307832 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 8 00:17:55.308494 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:17:55.309899 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:17:55.313669 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:17:55.315416 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:17:55.316579 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 00:17:55.316612 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 00:17:55.316636 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:17:55.330494 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:17:55.333225 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:17:55.336884 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (892) Nov 8 00:17:55.336908 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:17:55.336927 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:17:55.341827 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:17:55.341865 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:17:55.342201 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:17:55.373668 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 00:17:55.378426 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Nov 8 00:17:55.383864 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 00:17:55.387015 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 00:17:55.468049 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:17:55.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:55.470782 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 00:17:55.473602 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 00:17:55.488373 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:17:55.491834 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:17:55.502921 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 00:17:55.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:55.517593 ignition[1007]: INFO : Ignition 2.22.0 Nov 8 00:17:55.517593 ignition[1007]: INFO : Stage: mount Nov 8 00:17:55.520288 ignition[1007]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:17:55.520288 ignition[1007]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:17:55.520288 ignition[1007]: INFO : mount: mount passed Nov 8 00:17:55.520288 ignition[1007]: INFO : Ignition finished successfully Nov 8 00:17:55.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:55.522992 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 00:17:55.525726 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 00:17:55.652974 systemd-networkd[732]: eth0: Gained IPv6LL Nov 8 00:17:56.310017 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:17:56.328834 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1019) Nov 8 00:17:56.328873 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:17:56.328884 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:17:56.333957 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:17:56.333997 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:17:56.335525 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:17:56.368220 ignition[1036]: INFO : Ignition 2.22.0 Nov 8 00:17:56.368220 ignition[1036]: INFO : Stage: files Nov 8 00:17:56.370062 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:17:56.370062 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:17:56.370062 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Nov 8 00:17:56.370062 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 00:17:56.370062 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 00:17:56.376844 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 00:17:56.376844 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 00:17:56.376844 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 00:17:56.373198 unknown[1036]: wrote ssh authorized keys file for user: core Nov 8 00:17:56.382439 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:17:56.382439 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:17:56.382439 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing link "/sysroot/etc/systemd/system/multi-user.target.wants/docker.service" -> "/usr/lib/systemd/system/docker.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing link "/sysroot/etc/systemd/system/multi-user.target.wants/docker.service" -> "/usr/lib/systemd/system/docker.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: op(5): [started] processing unit "docker.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: op(5): [finished] processing unit "docker.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 8 00:17:56.389422 ignition[1036]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 00:17:56.404251 ignition[1036]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:17:56.406909 ignition[1036]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:17:56.406909 ignition[1036]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 00:17:56.406909 ignition[1036]: INFO : files: op(a): [started] setting preset to enabled for "docker.service" Nov 8 00:17:56.406909 ignition[1036]: INFO : files: op(a): [finished] setting preset to enabled for "docker.service" Nov 8 00:17:56.406909 ignition[1036]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:17:56.406909 ignition[1036]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:17:56.406909 ignition[1036]: INFO : files: files passed Nov 8 00:17:56.406909 ignition[1036]: INFO : Ignition finished successfully Nov 8 00:17:56.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.407653 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 00:17:56.410455 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 00:17:56.412633 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:17:56.435581 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 00:17:56.435697 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 00:17:56.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.439026 initrd-setup-root-after-ignition[1067]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:17:56.441627 initrd-setup-root-after-ignition[1069]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:17:56.441627 initrd-setup-root-after-ignition[1069]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:17:56.444888 initrd-setup-root-after-ignition[1073]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:17:56.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.444368 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:17:56.446255 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 00:17:56.449296 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:17:56.499555 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:17:56.500729 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:17:56.502354 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:17:56.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.504368 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:17:56.506708 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:17:56.507654 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:17:56.543704 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:17:56.549599 kernel: kauditd_printk_skb: 32 callbacks suppressed Nov 8 00:17:56.549626 kernel: audit: type=1130 audit(1762561076.544:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.546328 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:17:56.578179 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:17:56.578317 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:17:56.580690 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:17:56.582928 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:17:56.584954 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:17:56.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.585079 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:17:56.592812 kernel: audit: type=1131 audit(1762561076.586:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.590669 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:17:56.591855 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:17:56.593866 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 00:17:56.595958 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:17:56.597819 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:17:56.600015 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:17:56.602094 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:17:56.603953 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:17:56.606100 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:17:56.607892 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:17:56.609917 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:17:56.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.611637 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:17:56.617717 kernel: audit: type=1131 audit(1762561076.613:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.611772 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:17:56.616828 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:17:56.618916 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:17:56.621041 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:17:56.624874 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:17:56.626179 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:17:56.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.632891 kernel: audit: type=1131 audit(1762561076.628:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.626310 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:17:56.632878 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 00:17:56.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.633013 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:17:56.640747 kernel: audit: type=1131 audit(1762561076.635:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.635545 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:17:56.639741 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:17:56.639876 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:17:56.642147 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:17:56.643864 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:17:56.645756 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:17:56.645861 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:17:56.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.648166 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:17:56.661596 kernel: audit: type=1131 audit(1762561076.653:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.661619 kernel: audit: type=1131 audit(1762561076.658:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.648245 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:17:56.649924 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:17:56.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.649998 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:17:56.669115 kernel: audit: type=1131 audit(1762561076.664:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.651875 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:17:56.651998 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:17:56.653857 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 00:17:56.653967 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 00:17:56.659348 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 00:17:56.662518 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:17:56.662645 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:17:56.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.674499 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 00:17:56.688432 kernel: audit: type=1131 audit(1762561076.677:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.688464 kernel: audit: type=1131 audit(1762561076.682:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.675453 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:17:56.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.675577 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:17:56.677787 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:17:56.677915 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:17:56.695934 ignition[1093]: INFO : Ignition 2.22.0 Nov 8 00:17:56.695934 ignition[1093]: INFO : Stage: umount Nov 8 00:17:56.695934 ignition[1093]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:17:56.695934 ignition[1093]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:17:56.695934 ignition[1093]: INFO : umount: umount passed Nov 8 00:17:56.695934 ignition[1093]: INFO : Ignition finished successfully Nov 8 00:17:56.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.682899 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:17:56.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.683007 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:17:56.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.694809 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:17:56.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.694898 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:17:56.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.700475 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 00:17:56.701600 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 00:17:56.701694 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 00:17:56.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.704013 systemd[1]: Stopped target network.target - Network. Nov 8 00:17:56.705470 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 00:17:56.705527 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 00:17:56.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.707269 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 00:17:56.707318 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 00:17:56.709068 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 00:17:56.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.709131 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 00:17:56.710957 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:17:56.711002 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:17:56.729000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:17:56.712899 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 00:17:56.714842 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 00:17:56.716985 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 00:17:56.717078 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 00:17:56.721239 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 00:17:56.721351 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 00:17:56.724790 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:17:56.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.724914 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:17:56.736530 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 00:17:56.736669 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 00:17:56.740186 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:17:56.742039 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 00:17:56.742073 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:17:56.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.748000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:17:56.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.744757 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 00:17:56.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.745734 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 00:17:56.745828 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:17:56.747994 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:17:56.748041 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:17:56.749845 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:17:56.749887 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:17:56.751040 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:17:56.762796 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:17:56.762986 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:17:56.765337 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:17:56.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.765373 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:17:56.767318 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:17:56.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.767351 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:17:56.769604 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:17:56.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.769657 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:17:56.772662 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:17:56.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.772715 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:17:56.775640 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:17:56.775693 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:17:56.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.779563 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:17:56.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.780905 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:17:56.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.780965 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:17:56.783069 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:17:56.783125 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:17:56.785406 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:17:56.785454 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:17:56.802452 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:17:56.802556 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:17:56.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.805193 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 00:17:56.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:56.805305 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 00:17:56.808386 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:17:56.810310 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:17:56.831281 systemd[1]: Switching root. Nov 8 00:17:56.872142 systemd-journald[345]: Journal stopped Nov 8 00:17:57.581703 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 8 00:17:57.581754 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:17:57.581769 kernel: SELinux: policy capability open_perms=1 Nov 8 00:17:57.581782 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:17:57.581792 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:17:57.581833 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:17:57.581844 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:17:57.581854 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:17:57.581867 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:17:57.581877 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:17:57.581887 systemd[1]: Successfully loaded SELinux policy in 62.793ms. Nov 8 00:17:57.581903 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.685ms. Nov 8 00:17:57.581916 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:17:57.581930 systemd[1]: Detected virtualization kvm. Nov 8 00:17:57.581944 systemd[1]: Detected architecture arm64. Nov 8 00:17:57.581955 systemd[1]: Detected first boot. Nov 8 00:17:57.581965 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:17:57.581976 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:17:57.581986 zram_generator::config[1137]: No configuration found. Nov 8 00:17:57.582000 systemd[1]: Populated /etc with preset unit settings. Nov 8 00:17:57.582011 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:17:57.582021 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:17:57.582032 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:17:57.582046 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:17:57.582058 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:17:57.582069 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:17:57.582081 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:17:57.582100 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:17:57.582114 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:17:57.582126 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:17:57.582136 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:17:57.582149 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:17:57.582160 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:17:57.582170 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:17:57.582181 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:17:57.582194 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:17:57.582205 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:17:57.582216 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:17:57.582226 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:17:57.582237 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:17:57.582249 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:17:57.582261 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:17:57.582271 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:17:57.582282 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:17:57.582293 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:17:57.582303 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:17:57.582314 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:17:57.582325 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:17:57.582336 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:17:57.582348 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:17:57.582358 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:17:57.582369 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:17:57.582379 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:17:57.582390 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:17:57.582401 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:17:57.582412 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:17:57.582424 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:17:57.582434 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:17:57.582451 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:17:57.582462 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:17:57.582473 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:17:57.582484 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:17:57.582495 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:17:57.582507 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:17:57.582518 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:17:57.582530 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:17:57.582541 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:17:57.582552 systemd[1]: Reached target machines.target - Containers. Nov 8 00:17:57.582563 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:17:57.582574 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:17:57.582586 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:17:57.582597 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:17:57.582608 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:17:57.582618 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:17:57.582629 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:17:57.582641 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:17:57.582657 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:17:57.582668 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:17:57.582678 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:17:57.582689 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:17:57.582701 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:17:57.582712 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:17:57.582723 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:17:57.582735 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:17:57.582746 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:17:57.582757 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:17:57.582768 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:17:57.582780 kernel: ACPI: bus type drm_connector registered Nov 8 00:17:57.582790 kernel: fuse: init (API version 7.41) Nov 8 00:17:57.582873 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:17:57.582888 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:17:57.582900 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:17:57.582930 systemd-journald[1213]: Collecting audit messages is enabled. Nov 8 00:17:57.582955 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:17:57.582968 systemd-journald[1213]: Journal started Nov 8 00:17:57.582988 systemd-journald[1213]: Runtime Journal (/run/log/journal/791c3355a1e640b9a4c2092a433842e4) is 6M, max 48.5M, 42.4M free. Nov 8 00:17:57.584916 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:17:57.436000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:17:57.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.542000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:17:57.542000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:17:57.543000 audit: BPF prog-id=15 op=LOAD Nov 8 00:17:57.543000 audit: BPF prog-id=16 op=LOAD Nov 8 00:17:57.543000 audit: BPF prog-id=17 op=LOAD Nov 8 00:17:57.580000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:17:57.580000 audit[1213]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffdbffd710 a2=4000 a3=0 items=0 ppid=1 pid=1213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:17:57.580000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:17:57.326879 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:17:57.353953 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 00:17:57.354410 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:17:57.587571 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:17:57.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.588604 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:17:57.590010 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:17:57.591396 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:17:57.592872 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:17:57.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.594432 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:17:57.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.596107 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:17:57.596272 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:17:57.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.597864 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:17:57.598028 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:17:57.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.599496 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:17:57.599649 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:17:57.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.601126 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:17:57.601283 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:17:57.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.602927 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:17:57.603148 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:17:57.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.604571 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:17:57.604733 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:17:57.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.606394 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:17:57.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.608139 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:17:57.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.610915 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:17:57.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.612704 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:17:57.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.625371 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:17:57.627104 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:17:57.629613 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:17:57.631842 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:17:57.633144 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:17:57.633174 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:17:57.635188 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:17:57.636934 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:17:57.637046 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:17:57.650731 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:17:57.653139 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:17:57.654432 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:17:57.655378 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:17:57.656745 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:17:57.657837 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:17:57.660937 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:17:57.663464 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:17:57.666982 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:17:57.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.669179 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:17:57.670754 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:17:57.672477 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:17:57.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.676862 systemd-journald[1213]: Time spent on flushing to /var/log/journal/791c3355a1e640b9a4c2092a433842e4 is 18.970ms for 987 entries. Nov 8 00:17:57.676862 systemd-journald[1213]: System Journal (/var/log/journal/791c3355a1e640b9a4c2092a433842e4) is 8M, max 163.5M, 155.5M free. Nov 8 00:17:57.714878 systemd-journald[1213]: Received client request to flush runtime journal. Nov 8 00:17:57.714937 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 00:17:57.715005 kernel: loop2: detected capacity change from 0 to 109808 Nov 8 00:17:57.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.702000 audit: BPF prog-id=18 op=LOAD Nov 8 00:17:57.702000 audit: BPF prog-id=19 op=LOAD Nov 8 00:17:57.702000 audit: BPF prog-id=20 op=LOAD Nov 8 00:17:57.705000 audit: BPF prog-id=21 op=LOAD Nov 8 00:17:57.676598 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 00:17:57.681172 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 00:17:57.683722 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:17:57.698410 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:17:57.703963 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:17:57.708038 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:17:57.710158 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:17:57.715000 audit: BPF prog-id=22 op=LOAD Nov 8 00:17:57.715000 audit: BPF prog-id=23 op=LOAD Nov 8 00:17:57.715000 audit: BPF prog-id=24 op=LOAD Nov 8 00:17:57.718012 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:17:57.721000 audit: BPF prog-id=25 op=LOAD Nov 8 00:17:57.721000 audit: BPF prog-id=26 op=LOAD Nov 8 00:17:57.721000 audit: BPF prog-id=27 op=LOAD Nov 8 00:17:57.723294 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:17:57.725231 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:17:57.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.734866 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 00:17:57.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.744225 systemd-tmpfiles[1270]: ACLs are not supported, ignoring. Nov 8 00:17:57.744243 systemd-tmpfiles[1270]: ACLs are not supported, ignoring. Nov 8 00:17:57.747719 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:17:57.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.755839 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 00:17:57.760829 kernel: loop4: detected capacity change from 0 to 109808 Nov 8 00:17:57.765477 (sd-merge)[1278]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:17:57.766899 systemd-nsresourced[1271]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:17:57.767876 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:17:57.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.769550 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:17:57.771918 (sd-merge)[1278]: Merged extensions into '/usr'. Nov 8 00:17:57.788851 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:17:57.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:57.792235 systemd[1]: Starting ensure-sysext.service... Nov 8 00:17:57.798623 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:17:57.809015 systemd[1]: Reload requested from client PID 1294 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:17:57.809033 systemd[1]: Reloading... Nov 8 00:17:57.821501 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:17:57.821667 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:17:57.821953 systemd-tmpfiles[1295]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:17:57.824612 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. Nov 8 00:17:57.824673 systemd-tmpfiles[1295]: ACLs are not supported, ignoring. Nov 8 00:17:57.830156 systemd-tmpfiles[1295]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:17:57.830169 systemd-tmpfiles[1295]: Skipping /boot Nov 8 00:17:57.832423 systemd-oomd[1267]: No swap; memory pressure usage will be degraded Nov 8 00:17:57.837972 systemd-tmpfiles[1295]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:17:57.837986 systemd-tmpfiles[1295]: Skipping /boot Nov 8 00:17:57.856794 systemd-resolved[1269]: Positive Trust Anchors: Nov 8 00:17:57.856824 systemd-resolved[1269]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:17:57.856827 systemd-resolved[1269]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:17:57.856858 systemd-resolved[1269]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:17:57.865819 systemd-resolved[1269]: Defaulting to hostname 'linux'. Nov 8 00:17:57.878832 zram_generator::config[1331]: No configuration found. Nov 8 00:17:58.015001 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 00:17:58.015520 systemd[1]: Reloading finished in 206 ms. Nov 8 00:17:58.052628 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:17:58.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.054414 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:17:58.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.079000 audit: BPF prog-id=28 op=LOAD Nov 8 00:17:58.079000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:17:58.080000 audit: BPF prog-id=29 op=LOAD Nov 8 00:17:58.080000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:17:58.080000 audit: BPF prog-id=30 op=LOAD Nov 8 00:17:58.080000 audit: BPF prog-id=31 op=LOAD Nov 8 00:17:58.080000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:17:58.080000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:17:58.081000 audit: BPF prog-id=32 op=LOAD Nov 8 00:17:58.081000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:17:58.081000 audit: BPF prog-id=33 op=LOAD Nov 8 00:17:58.081000 audit: BPF prog-id=34 op=LOAD Nov 8 00:17:58.081000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:17:58.081000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:17:58.082000 audit: BPF prog-id=35 op=LOAD Nov 8 00:17:58.082000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:17:58.082000 audit: BPF prog-id=36 op=LOAD Nov 8 00:17:58.082000 audit: BPF prog-id=37 op=LOAD Nov 8 00:17:58.082000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:17:58.082000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:17:58.083000 audit: BPF prog-id=38 op=LOAD Nov 8 00:17:58.083000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:17:58.083000 audit: BPF prog-id=39 op=LOAD Nov 8 00:17:58.083000 audit: BPF prog-id=40 op=LOAD Nov 8 00:17:58.083000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:17:58.083000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:17:58.087453 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:17:58.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.094179 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:17:58.096970 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:17:58.099261 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:17:58.107070 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:17:58.110039 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:17:58.113651 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:17:58.118624 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:17:58.119860 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:17:58.122117 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:17:58.128127 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:17:58.129365 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:17:58.129555 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:17:58.129659 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:17:58.130906 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:17:58.130000 audit[1370]: SYSTEM_BOOT pid=1370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.135474 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:17:58.135671 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:17:58.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.137586 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:17:58.137756 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:17:58.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.143416 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:17:58.143707 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:17:58.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.151897 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:17:58.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.156234 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:17:58.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.158303 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:17:58.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:17:58.164361 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:17:58.165937 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:17:58.168237 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:17:58.172068 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:17:58.177911 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:17:58.179265 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:17:58.179459 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:17:58.179558 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:17:58.179000 audit: BPF prog-id=8 op=UNLOAD Nov 8 00:17:58.179000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:17:58.179000 audit: BPF prog-id=41 op=LOAD Nov 8 00:17:58.179000 audit: BPF prog-id=42 op=LOAD Nov 8 00:17:58.179000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 00:17:58.179000 audit[1401]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffb6ed570 a2=420 a3=0 items=0 ppid=1362 pid=1401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:17:58.179000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:17:58.180991 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:17:58.181093 augenrules[1401]: No rules Nov 8 00:17:58.182364 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:17:58.183923 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:17:58.184216 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:17:58.185961 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:17:58.186149 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:17:58.187791 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:17:58.197972 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:17:58.199973 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:17:58.202683 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:17:58.204660 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:17:58.204880 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:17:58.211519 systemd[1]: Finished ensure-sysext.service. Nov 8 00:17:58.216532 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:17:58.216678 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:17:58.218624 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:17:58.221559 systemd-udevd[1406]: Using default interface naming scheme 'v257'. Nov 8 00:17:58.239311 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:17:58.246074 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:17:58.292947 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:17:58.294753 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:17:58.307787 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:17:58.322256 systemd-networkd[1426]: lo: Link UP Nov 8 00:17:58.322263 systemd-networkd[1426]: lo: Gained carrier Nov 8 00:17:58.324050 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:17:58.326451 systemd[1]: Reached target network.target - Network. Nov 8 00:17:58.329285 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:17:58.333889 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:17:58.337283 systemd-networkd[1426]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:17:58.337294 systemd-networkd[1426]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:17:58.338328 systemd-networkd[1426]: eth0: Link UP Nov 8 00:17:58.338682 systemd-networkd[1426]: eth0: Gained carrier Nov 8 00:17:58.338708 systemd-networkd[1426]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:17:58.351879 systemd-networkd[1426]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:17:58.353582 systemd-timesyncd[1415]: Network configuration changed, trying to establish connection. Nov 8 00:17:58.354139 systemd-timesyncd[1415]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:17:58.354199 systemd-timesyncd[1415]: Initial clock synchronization to Sat 2025-11-08 00:17:58.417479 UTC. Nov 8 00:17:58.358229 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:17:58.382455 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:17:58.385561 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:17:58.403870 ldconfig[1364]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:17:58.411871 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:17:58.414195 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:17:58.420120 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:17:58.443275 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:17:58.445677 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:17:58.450059 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:17:58.452073 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:17:58.454151 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:17:58.455692 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:17:58.457465 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:17:58.459040 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:17:58.460907 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:17:58.462273 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:17:58.462378 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:17:58.463414 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:17:58.465411 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:17:58.467972 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:17:58.470924 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:17:58.472364 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:17:58.473663 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:17:58.476791 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:17:58.478179 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:17:58.480004 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:17:58.486356 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:17:58.487478 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:17:58.488574 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:17:58.488606 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:17:58.489626 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:17:58.491728 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:17:58.493720 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:17:58.497530 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:17:58.499624 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:17:58.500781 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:17:58.502932 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:17:58.504602 jq[1477]: false Nov 8 00:17:58.505035 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:17:58.508975 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:17:58.509397 extend-filesystems[1478]: Found /dev/vda6 Nov 8 00:17:58.511335 extend-filesystems[1478]: Found /dev/vda9 Nov 8 00:17:58.512998 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:17:58.513583 extend-filesystems[1478]: Checking size of /dev/vda9 Nov 8 00:17:58.515918 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:17:58.517260 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 00:17:58.517650 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:17:58.522109 extend-filesystems[1478]: Resized partition /dev/vda9 Nov 8 00:17:58.526045 extend-filesystems[1499]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 00:17:58.529285 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 8 00:17:58.529315 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 8 00:17:58.527138 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:17:58.533325 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:17:58.544063 extend-filesystems[1499]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 8 00:17:58.544063 extend-filesystems[1499]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 00:17:58.544063 extend-filesystems[1499]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 8 00:17:58.539861 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:17:58.559926 extend-filesystems[1478]: Resized filesystem in /dev/vda9 Nov 8 00:17:58.541749 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:17:58.543129 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:17:58.543486 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:17:58.543684 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:17:58.545220 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:17:58.545405 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:17:58.552248 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:17:58.563088 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:17:58.568395 jq[1505]: true Nov 8 00:17:58.570177 update_engine[1493]: I20251108 00:17:58.569962 1493 main.cc:92] Flatcar Update Engine starting Nov 8 00:17:58.585897 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:17:58.590639 systemd-logind[1487]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:17:58.591674 systemd-logind[1487]: New seat seat0. Nov 8 00:17:58.593932 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:17:58.595207 jq[1516]: true Nov 8 00:17:58.631657 dbus-daemon[1475]: [system] SELinux support is enabled Nov 8 00:17:58.631939 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:17:58.635488 bash[1542]: Updated "/home/core/.ssh/authorized_keys" Nov 8 00:17:58.635545 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:17:58.635571 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:17:58.637209 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:17:58.637234 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:17:58.638256 dbus-daemon[1475]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 00:17:58.640036 update_engine[1493]: I20251108 00:17:58.639891 1493 update_check_scheduler.cc:74] Next update check in 9m48s Nov 8 00:17:58.640475 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 00:17:58.642934 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:17:58.645008 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:17:58.646542 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:17:58.684236 locksmithd[1549]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:17:58.712670 containerd[1517]: time="2025-11-08T00:17:58Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:17:58.713355 containerd[1517]: time="2025-11-08T00:17:58.713302240Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:17:58.724107 containerd[1517]: time="2025-11-08T00:17:58.724046200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.08µs" Nov 8 00:17:58.724229 containerd[1517]: time="2025-11-08T00:17:58.724194880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:17:58.724265 containerd[1517]: time="2025-11-08T00:17:58.724255240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:17:58.724306 containerd[1517]: time="2025-11-08T00:17:58.724274000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:17:58.724433 containerd[1517]: time="2025-11-08T00:17:58.724411920Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:17:58.724458 containerd[1517]: time="2025-11-08T00:17:58.724438520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:17:58.724533 containerd[1517]: time="2025-11-08T00:17:58.724496160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:17:58.724558 containerd[1517]: time="2025-11-08T00:17:58.724531560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:17:58.724831 containerd[1517]: time="2025-11-08T00:17:58.724782960Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:17:58.724890 containerd[1517]: time="2025-11-08T00:17:58.724869160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:17:58.724915 containerd[1517]: time="2025-11-08T00:17:58.724888160Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:17:58.724915 containerd[1517]: time="2025-11-08T00:17:58.724899600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:17:58.725075 containerd[1517]: time="2025-11-08T00:17:58.725054640Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:17:58.725107 containerd[1517]: time="2025-11-08T00:17:58.725073600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:17:58.725169 containerd[1517]: time="2025-11-08T00:17:58.725152600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:17:58.725352 containerd[1517]: time="2025-11-08T00:17:58.725333000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:17:58.725376 containerd[1517]: time="2025-11-08T00:17:58.725366280Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:17:58.725399 containerd[1517]: time="2025-11-08T00:17:58.725378240Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:17:58.725433 containerd[1517]: time="2025-11-08T00:17:58.725411120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:17:58.725677 containerd[1517]: time="2025-11-08T00:17:58.725656120Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:17:58.725743 containerd[1517]: time="2025-11-08T00:17:58.725727680Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:17:58.729206 containerd[1517]: time="2025-11-08T00:17:58.729168520Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:17:58.729243 containerd[1517]: time="2025-11-08T00:17:58.729229480Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:17:58.729347 containerd[1517]: time="2025-11-08T00:17:58.729325640Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:17:58.729347 containerd[1517]: time="2025-11-08T00:17:58.729344640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:17:58.729392 containerd[1517]: time="2025-11-08T00:17:58.729360720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:17:58.729392 containerd[1517]: time="2025-11-08T00:17:58.729372320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:17:58.729392 containerd[1517]: time="2025-11-08T00:17:58.729383680Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:17:58.729438 containerd[1517]: time="2025-11-08T00:17:58.729394400Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:17:58.729438 containerd[1517]: time="2025-11-08T00:17:58.729406720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:17:58.729438 containerd[1517]: time="2025-11-08T00:17:58.729418960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:17:58.729438 containerd[1517]: time="2025-11-08T00:17:58.729430320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:17:58.729503 containerd[1517]: time="2025-11-08T00:17:58.729440280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:17:58.729503 containerd[1517]: time="2025-11-08T00:17:58.729451680Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:17:58.729503 containerd[1517]: time="2025-11-08T00:17:58.729463800Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:17:58.729590 containerd[1517]: time="2025-11-08T00:17:58.729571000Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:17:58.729615 containerd[1517]: time="2025-11-08T00:17:58.729598080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:17:58.729615 containerd[1517]: time="2025-11-08T00:17:58.729612920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:17:58.729653 containerd[1517]: time="2025-11-08T00:17:58.729623840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:17:58.729653 containerd[1517]: time="2025-11-08T00:17:58.729635280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:17:58.729653 containerd[1517]: time="2025-11-08T00:17:58.729645320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:17:58.729704 containerd[1517]: time="2025-11-08T00:17:58.729656120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:17:58.729704 containerd[1517]: time="2025-11-08T00:17:58.729667400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:17:58.729704 containerd[1517]: time="2025-11-08T00:17:58.729678000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:17:58.729704 containerd[1517]: time="2025-11-08T00:17:58.729688360Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:17:58.729704 containerd[1517]: time="2025-11-08T00:17:58.729697920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:17:58.729783 containerd[1517]: time="2025-11-08T00:17:58.729719720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:17:58.729783 containerd[1517]: time="2025-11-08T00:17:58.729754640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:17:58.729783 containerd[1517]: time="2025-11-08T00:17:58.729768840Z" level=info msg="Start snapshots syncer" Nov 8 00:17:58.730009 containerd[1517]: time="2025-11-08T00:17:58.729973080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:17:58.730252 containerd[1517]: time="2025-11-08T00:17:58.730203680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:17:58.730346 containerd[1517]: time="2025-11-08T00:17:58.730258480Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:17:58.730370 containerd[1517]: time="2025-11-08T00:17:58.730348840Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:17:58.730516 containerd[1517]: time="2025-11-08T00:17:58.730493120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:17:58.730544 containerd[1517]: time="2025-11-08T00:17:58.730524800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:17:58.730544 containerd[1517]: time="2025-11-08T00:17:58.730536600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:17:58.730578 containerd[1517]: time="2025-11-08T00:17:58.730547280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:17:58.730578 containerd[1517]: time="2025-11-08T00:17:58.730558800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:17:58.730578 containerd[1517]: time="2025-11-08T00:17:58.730571440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:17:58.730630 containerd[1517]: time="2025-11-08T00:17:58.730582200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:17:58.730630 containerd[1517]: time="2025-11-08T00:17:58.730592400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:17:58.730630 containerd[1517]: time="2025-11-08T00:17:58.730603200Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:17:58.730686 containerd[1517]: time="2025-11-08T00:17:58.730638720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:17:58.730686 containerd[1517]: time="2025-11-08T00:17:58.730652920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:17:58.730686 containerd[1517]: time="2025-11-08T00:17:58.730662400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:17:58.730686 containerd[1517]: time="2025-11-08T00:17:58.730672320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:17:58.730686 containerd[1517]: time="2025-11-08T00:17:58.730680800Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:17:58.730766 containerd[1517]: time="2025-11-08T00:17:58.730690080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:17:58.730766 containerd[1517]: time="2025-11-08T00:17:58.730700600Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:17:58.730766 containerd[1517]: time="2025-11-08T00:17:58.730712360Z" level=info msg="runtime interface created" Nov 8 00:17:58.730766 containerd[1517]: time="2025-11-08T00:17:58.730717720Z" level=info msg="created NRI interface" Nov 8 00:17:58.730766 containerd[1517]: time="2025-11-08T00:17:58.730742160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:17:58.730766 containerd[1517]: time="2025-11-08T00:17:58.730753520Z" level=info msg="Connect containerd service" Nov 8 00:17:58.730881 containerd[1517]: time="2025-11-08T00:17:58.730776120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:17:58.731621 containerd[1517]: time="2025-11-08T00:17:58.731570800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:17:58.797997 containerd[1517]: time="2025-11-08T00:17:58.797937240Z" level=info msg="Start subscribing containerd event" Nov 8 00:17:58.798108 containerd[1517]: time="2025-11-08T00:17:58.798016600Z" level=info msg="Start recovering state" Nov 8 00:17:58.798129 containerd[1517]: time="2025-11-08T00:17:58.798116840Z" level=info msg="Start event monitor" Nov 8 00:17:58.798174 containerd[1517]: time="2025-11-08T00:17:58.798133720Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:17:58.798174 containerd[1517]: time="2025-11-08T00:17:58.798143720Z" level=info msg="Start streaming server" Nov 8 00:17:58.798174 containerd[1517]: time="2025-11-08T00:17:58.798153240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:17:58.798174 containerd[1517]: time="2025-11-08T00:17:58.798160560Z" level=info msg="runtime interface starting up..." Nov 8 00:17:58.798174 containerd[1517]: time="2025-11-08T00:17:58.798166480Z" level=info msg="starting plugins..." Nov 8 00:17:58.798555 containerd[1517]: time="2025-11-08T00:17:58.798180440Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:17:58.798555 containerd[1517]: time="2025-11-08T00:17:58.798254680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:17:58.798555 containerd[1517]: time="2025-11-08T00:17:58.798305960Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:17:58.798543 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:17:58.800155 containerd[1517]: time="2025-11-08T00:17:58.800124440Z" level=info msg="containerd successfully booted in 0.087821s" Nov 8 00:17:58.889837 sshd_keygen[1514]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 00:17:58.909888 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:17:58.912633 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:17:58.941354 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:17:58.941641 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:17:58.944398 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:17:58.969566 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:17:58.972568 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:17:58.974945 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:17:58.976479 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:18:00.324970 systemd-networkd[1426]: eth0: Gained IPv6LL Nov 8 00:18:00.330395 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:18:00.332331 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:18:00.334920 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:18:00.337225 systemd[1]: Starting docker.service - Docker Application Container Engine... Nov 8 00:18:00.355163 (dockerd)[1589]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Nov 8 00:18:00.355690 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:18:00.380135 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:18:00.382130 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:18:00.383003 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:18:00.386040 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 00:18:00.559324 dockerd[1589]: time="2025-11-08T00:18:00.559269696Z" level=info msg="Starting up" Nov 8 00:18:00.561394 dockerd[1589]: time="2025-11-08T00:18:00.560848140Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Nov 8 00:18:00.571580 dockerd[1589]: time="2025-11-08T00:18:00.571537598Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Nov 8 00:18:00.596993 systemd[1]: var-lib-docker-metacopy\x2dcheck3792098551-merged.mount: Deactivated successfully. Nov 8 00:18:00.606696 dockerd[1589]: time="2025-11-08T00:18:00.606573319Z" level=info msg="Loading containers: start." Nov 8 00:18:00.614826 kernel: Initializing XFRM netlink socket Nov 8 00:18:00.809549 systemd-networkd[1426]: docker0: Link UP Nov 8 00:18:00.813079 dockerd[1589]: time="2025-11-08T00:18:00.813037922Z" level=info msg="Loading containers: done." Nov 8 00:18:00.824677 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck2642168259-merged.mount: Deactivated successfully. Nov 8 00:18:00.829146 dockerd[1589]: time="2025-11-08T00:18:00.829085941Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 8 00:18:00.829255 dockerd[1589]: time="2025-11-08T00:18:00.829186111Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Nov 8 00:18:00.829389 dockerd[1589]: time="2025-11-08T00:18:00.829370514Z" level=info msg="Initializing buildkit" Nov 8 00:18:00.852375 dockerd[1589]: time="2025-11-08T00:18:00.852293026Z" level=info msg="Completed buildkit initialization" Nov 8 00:18:00.859675 dockerd[1589]: time="2025-11-08T00:18:00.859634528Z" level=info msg="Daemon has completed initialization" Nov 8 00:18:00.859864 dockerd[1589]: time="2025-11-08T00:18:00.859691940Z" level=info msg="API listen on /run/docker.sock" Nov 8 00:18:00.860048 systemd[1]: Started docker.service - Docker Application Container Engine. Nov 8 00:18:00.861611 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:18:00.863720 systemd[1]: Startup finished in 1.434s (kernel) + 3.928s (initrd) + 3.975s (userspace) = 9.337s. Nov 8 00:18:04.004595 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:18:04.005747 systemd[1]: Started sshd@0-10.0.0.111:22-10.0.0.1:42282.service - OpenSSH per-connection server daemon (10.0.0.1:42282). Nov 8 00:18:04.097563 sshd[1808]: Accepted publickey for core from 10.0.0.1 port 42282 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:04.099428 sshd-session[1808]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:04.106797 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:18:04.109205 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:18:04.113851 systemd-logind[1487]: New session 1 of user core. Nov 8 00:18:04.135869 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:18:04.139781 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:18:04.172383 (systemd)[1813]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:18:04.175669 systemd-logind[1487]: New session c1 of user core. Nov 8 00:18:04.293836 systemd[1813]: Queued start job for default target default.target. Nov 8 00:18:04.316949 systemd[1813]: Created slice app.slice - User Application Slice. Nov 8 00:18:04.316985 systemd[1813]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:18:04.316999 systemd[1813]: Reached target paths.target - Paths. Nov 8 00:18:04.317054 systemd[1813]: Reached target timers.target - Timers. Nov 8 00:18:04.318355 systemd[1813]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:18:04.321714 systemd[1813]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:18:04.337434 systemd[1813]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:18:04.337716 systemd[1813]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:18:04.337867 systemd[1813]: Reached target sockets.target - Sockets. Nov 8 00:18:04.337920 systemd[1813]: Reached target basic.target - Basic System. Nov 8 00:18:04.337950 systemd[1813]: Reached target default.target - Main User Target. Nov 8 00:18:04.337975 systemd[1813]: Startup finished in 155ms. Nov 8 00:18:04.338263 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:18:04.339479 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:18:04.359187 systemd[1]: Started sshd@1-10.0.0.111:22-10.0.0.1:42290.service - OpenSSH per-connection server daemon (10.0.0.1:42290). Nov 8 00:18:04.424793 sshd[1826]: Accepted publickey for core from 10.0.0.1 port 42290 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:04.426259 sshd-session[1826]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:04.430924 systemd-logind[1487]: New session 2 of user core. Nov 8 00:18:04.442117 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:18:04.454879 sshd[1829]: Connection closed by 10.0.0.1 port 42290 Nov 8 00:18:04.455368 sshd-session[1826]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:04.471177 systemd[1]: sshd@1-10.0.0.111:22-10.0.0.1:42290.service: Deactivated successfully. Nov 8 00:18:04.474355 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:18:04.475740 systemd-logind[1487]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:18:04.477421 systemd-logind[1487]: Removed session 2. Nov 8 00:18:04.479326 systemd[1]: Started sshd@2-10.0.0.111:22-10.0.0.1:42304.service - OpenSSH per-connection server daemon (10.0.0.1:42304). Nov 8 00:18:04.535493 sshd[1835]: Accepted publickey for core from 10.0.0.1 port 42304 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:04.536776 sshd-session[1835]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:04.541772 systemd-logind[1487]: New session 3 of user core. Nov 8 00:18:04.547991 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:18:04.555888 sshd[1838]: Connection closed by 10.0.0.1 port 42304 Nov 8 00:18:04.556361 sshd-session[1835]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:04.565009 systemd[1]: sshd@2-10.0.0.111:22-10.0.0.1:42304.service: Deactivated successfully. Nov 8 00:18:04.566739 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:18:04.567496 systemd-logind[1487]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:18:04.569747 systemd[1]: Started sshd@3-10.0.0.111:22-10.0.0.1:42310.service - OpenSSH per-connection server daemon (10.0.0.1:42310). Nov 8 00:18:04.573555 systemd-logind[1487]: Removed session 3. Nov 8 00:18:04.631652 sshd[1844]: Accepted publickey for core from 10.0.0.1 port 42310 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:04.632884 sshd-session[1844]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:04.637388 systemd-logind[1487]: New session 4 of user core. Nov 8 00:18:04.650033 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:18:04.662705 sshd[1847]: Connection closed by 10.0.0.1 port 42310 Nov 8 00:18:04.663210 sshd-session[1844]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:04.677048 systemd[1]: sshd@3-10.0.0.111:22-10.0.0.1:42310.service: Deactivated successfully. Nov 8 00:18:04.679008 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:18:04.681586 systemd-logind[1487]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:18:04.684003 systemd[1]: Started sshd@4-10.0.0.111:22-10.0.0.1:42314.service - OpenSSH per-connection server daemon (10.0.0.1:42314). Nov 8 00:18:04.684765 systemd-logind[1487]: Removed session 4. Nov 8 00:18:04.745478 sshd[1853]: Accepted publickey for core from 10.0.0.1 port 42314 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:04.746928 sshd-session[1853]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:04.751181 systemd-logind[1487]: New session 5 of user core. Nov 8 00:18:04.768030 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:18:04.785673 sudo[1857]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:18:04.785972 sudo[1857]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:04.796768 sudo[1857]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:04.798930 sshd[1856]: Connection closed by 10.0.0.1 port 42314 Nov 8 00:18:04.799147 sshd-session[1853]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:04.811048 systemd[1]: sshd@4-10.0.0.111:22-10.0.0.1:42314.service: Deactivated successfully. Nov 8 00:18:04.813549 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:18:04.814583 systemd-logind[1487]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:18:04.817318 systemd[1]: Started sshd@5-10.0.0.111:22-10.0.0.1:42316.service - OpenSSH per-connection server daemon (10.0.0.1:42316). Nov 8 00:18:04.817934 systemd-logind[1487]: Removed session 5. Nov 8 00:18:04.881247 sshd[1863]: Accepted publickey for core from 10.0.0.1 port 42316 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:04.882573 sshd-session[1863]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:04.886828 systemd-logind[1487]: New session 6 of user core. Nov 8 00:18:04.893034 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:18:04.905069 sudo[1868]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:18:04.905345 sudo[1868]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:04.910423 sudo[1868]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:04.916687 sudo[1867]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:18:04.917307 sudo[1867]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:18:04.926266 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:18:04.965000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:18:04.968256 augenrules[1890]: No rules Nov 8 00:18:04.968875 kernel: kauditd_printk_skb: 140 callbacks suppressed Nov 8 00:18:04.968944 kernel: audit: type=1305 audit(1762561084.965:189): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:18:04.968964 kernel: audit: type=1300 audit(1762561084.965:189): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd57136a0 a2=420 a3=0 items=0 ppid=1871 pid=1890 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:04.965000 audit[1890]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd57136a0 a2=420 a3=0 items=0 ppid=1871 pid=1890 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:04.969746 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:18:04.970226 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:18:04.973032 sudo[1867]: pam_unix(sudo:session): session closed for user root Nov 8 00:18:04.965000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:18:04.975903 kernel: audit: type=1327 audit(1762561084.965:189): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:18:04.975983 kernel: audit: type=1130 audit(1762561084.969:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.977777 sshd[1866]: Connection closed by 10.0.0.1 port 42316 Nov 8 00:18:04.977957 sshd-session[1863]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:04.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.982376 kernel: audit: type=1131 audit(1762561084.969:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.982447 kernel: audit: type=1106 audit(1762561084.972:192): pid=1867 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.972000 audit[1867]: USER_END pid=1867 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.972000 audit[1867]: CRED_DISP pid=1867 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.988754 kernel: audit: type=1104 audit(1762561084.972:193): pid=1867 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:18:04.988792 kernel: audit: type=1106 audit(1762561084.979:194): pid=1863 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:04.979000 audit[1863]: USER_END pid=1863 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:04.979000 audit[1863]: CRED_DISP pid=1863 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:04.996424 kernel: audit: type=1104 audit(1762561084.979:195): pid=1863 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:05.011766 systemd[1]: sshd@5-10.0.0.111:22-10.0.0.1:42316.service: Deactivated successfully. Nov 8 00:18:05.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.111:22-10.0.0.1:42316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:05.013479 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:18:05.014243 systemd-logind[1487]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:18:05.015836 kernel: audit: type=1131 audit(1762561085.011:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.111:22-10.0.0.1:42316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:05.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.111:22-10.0.0.1:42320 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:05.016435 systemd[1]: Started sshd@6-10.0.0.111:22-10.0.0.1:42320.service - OpenSSH per-connection server daemon (10.0.0.1:42320). Nov 8 00:18:05.017132 systemd-logind[1487]: Removed session 6. Nov 8 00:18:05.074000 audit[1899]: USER_ACCT pid=1899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:05.075287 sshd[1899]: Accepted publickey for core from 10.0.0.1 port 42320 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:18:05.075000 audit[1899]: CRED_ACQ pid=1899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:05.076000 audit[1899]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffebbb2870 a2=3 a3=0 items=0 ppid=1 pid=1899 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:18:05.076000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:18:05.077132 sshd-session[1899]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:18:05.081372 systemd-logind[1487]: New session 7 of user core. Nov 8 00:18:05.095009 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:18:05.096000 audit[1899]: USER_START pid=1899 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:05.097000 audit[1902]: CRED_ACQ pid=1902 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:05.106388 sshd[1902]: Connection closed by 10.0.0.1 port 42320 Nov 8 00:18:05.106744 sshd-session[1899]: pam_unix(sshd:session): session closed for user core Nov 8 00:18:05.106000 audit[1899]: USER_END pid=1899 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:05.107000 audit[1899]: CRED_DISP pid=1899 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:18:05.110622 systemd[1]: sshd@6-10.0.0.111:22-10.0.0.1:42320.service: Deactivated successfully. Nov 8 00:18:05.110000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.111:22-10.0.0.1:42320 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:18:05.112405 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:18:05.113135 systemd-logind[1487]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:18:05.114324 systemd-logind[1487]: Removed session 7.