Nov 8 09:39:25.337769 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:39:25.337795 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:39:25.337803 kernel: KASLR enabled Nov 8 09:39:25.337809 kernel: efi: EFI v2.7 by EDK II Nov 8 09:39:25.337815 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:39:25.337821 kernel: random: crng init done Nov 8 09:39:25.337828 kernel: secureboot: Secure boot disabled Nov 8 09:39:25.337834 kernel: ACPI: Early table checksum verification disabled Nov 8 09:39:25.337841 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:39:25.337848 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:39:25.337854 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337860 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337866 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337872 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337881 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337887 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337894 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337901 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337907 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:25.337913 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:39:25.337920 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:39:25.337926 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:39:25.337934 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:39:25.337940 kernel: Zone ranges: Nov 8 09:39:25.337947 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:39:25.337953 kernel: DMA32 empty Nov 8 09:39:25.337959 kernel: Normal empty Nov 8 09:39:25.337965 kernel: Device empty Nov 8 09:39:25.337972 kernel: Movable zone start for each node Nov 8 09:39:25.337978 kernel: Early memory node ranges Nov 8 09:39:25.337984 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:39:25.337991 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:39:25.337997 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:39:25.338003 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:39:25.338011 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:39:25.338018 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:39:25.338024 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:39:25.338031 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:39:25.338037 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:39:25.338044 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:39:25.338054 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:39:25.338061 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:39:25.338068 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:39:25.338075 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:39:25.338082 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:39:25.338088 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:39:25.338095 kernel: psci: probing for conduit method from ACPI. Nov 8 09:39:25.338102 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:39:25.338110 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:39:25.338117 kernel: psci: Trusted OS migration not required Nov 8 09:39:25.338124 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:39:25.338131 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:39:25.338138 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:39:25.338145 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:39:25.338152 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:39:25.338158 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:39:25.338165 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:39:25.338172 kernel: CPU features: detected: Spectre-v4 Nov 8 09:39:25.338179 kernel: CPU features: detected: Spectre-BHB Nov 8 09:39:25.338187 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:39:25.338194 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:39:25.338201 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:39:25.338207 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:39:25.338214 kernel: alternatives: applying boot alternatives Nov 8 09:39:25.338222 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:39:25.338229 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:39:25.338236 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:39:25.338243 kernel: Fallback order for Node 0: 0 Nov 8 09:39:25.338250 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:39:25.338257 kernel: Policy zone: DMA Nov 8 09:39:25.338264 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:39:25.338271 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:39:25.338278 kernel: software IO TLB: area num 4. Nov 8 09:39:25.338285 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:39:25.338292 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:39:25.338298 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:39:25.338348 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:39:25.338357 kernel: rcu: RCU event tracing is enabled. Nov 8 09:39:25.338364 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:39:25.338371 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:39:25.338381 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:39:25.338388 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:39:25.338395 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:39:25.338402 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:39:25.338409 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:39:25.338416 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:39:25.338422 kernel: GICv3: 256 SPIs implemented Nov 8 09:39:25.338429 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:39:25.338436 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:39:25.338443 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:39:25.338450 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:39:25.338458 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:39:25.338465 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:39:25.338472 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:39:25.338479 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:39:25.338486 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:39:25.338493 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:39:25.338500 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:39:25.338507 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:25.338514 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:39:25.338521 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:39:25.338528 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:39:25.338536 kernel: arm-pv: using stolen time PV Nov 8 09:39:25.338544 kernel: Console: colour dummy device 80x25 Nov 8 09:39:25.338551 kernel: ACPI: Core revision 20240827 Nov 8 09:39:25.338558 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:39:25.338566 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:39:25.338573 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:39:25.338580 kernel: landlock: Up and running. Nov 8 09:39:25.338587 kernel: SELinux: Initializing. Nov 8 09:39:25.338596 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:39:25.338604 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:39:25.338611 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:39:25.338618 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:39:25.338626 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:39:25.338633 kernel: Remapping and enabling EFI services. Nov 8 09:39:25.338640 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:39:25.338648 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:39:25.338660 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:39:25.338669 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:39:25.338676 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:25.338684 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:39:25.338691 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:39:25.338699 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:39:25.338708 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:39:25.338715 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:25.338722 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:39:25.338730 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:39:25.338738 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:39:25.338745 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:39:25.338753 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:25.338761 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:39:25.338769 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:39:25.338776 kernel: SMP: Total of 4 processors activated. Nov 8 09:39:25.338784 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:39:25.338791 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:39:25.338799 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:39:25.338807 kernel: CPU features: detected: Common not Private translations Nov 8 09:39:25.338816 kernel: CPU features: detected: CRC32 instructions Nov 8 09:39:25.338824 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:39:25.338831 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:39:25.338839 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:39:25.338847 kernel: CPU features: detected: Privileged Access Never Nov 8 09:39:25.338854 kernel: CPU features: detected: RAS Extension Support Nov 8 09:39:25.338882 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:39:25.338891 kernel: alternatives: applying system-wide alternatives Nov 8 09:39:25.338901 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:39:25.338909 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:39:25.338917 kernel: devtmpfs: initialized Nov 8 09:39:25.338924 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:39:25.338932 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:39:25.338940 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:39:25.338947 kernel: 0 pages in range for non-PLT usage Nov 8 09:39:25.338956 kernel: 515200 pages in range for PLT usage Nov 8 09:39:25.338964 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:39:25.338971 kernel: SMBIOS 3.0.0 present. Nov 8 09:39:25.338978 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:39:25.338986 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:39:25.338993 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:39:25.339001 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:39:25.339010 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:39:25.339018 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:39:25.339025 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:39:25.339033 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Nov 8 09:39:25.339040 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:39:25.339048 kernel: cpuidle: using governor menu Nov 8 09:39:25.339055 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:39:25.339064 kernel: ASID allocator initialised with 32768 entries Nov 8 09:39:25.339072 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:39:25.339079 kernel: Serial: AMBA PL011 UART driver Nov 8 09:39:25.339087 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:39:25.339094 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:39:25.339102 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:39:25.339110 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:39:25.339117 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:39:25.339127 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:39:25.339134 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:39:25.339142 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:39:25.339150 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:39:25.339157 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:39:25.339165 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:39:25.339172 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:39:25.339181 kernel: ACPI: Interpreter enabled Nov 8 09:39:25.339189 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:39:25.339196 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:39:25.339204 kernel: ACPI: CPU0 has been hot-added Nov 8 09:39:25.339211 kernel: ACPI: CPU1 has been hot-added Nov 8 09:39:25.339219 kernel: ACPI: CPU2 has been hot-added Nov 8 09:39:25.339226 kernel: ACPI: CPU3 has been hot-added Nov 8 09:39:25.339234 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:39:25.339243 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:39:25.339251 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:39:25.339486 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:39:25.339580 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:39:25.339662 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:39:25.339745 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:39:25.339824 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:39:25.339835 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:39:25.339843 kernel: PCI host bridge to bus 0000:00 Nov 8 09:39:25.339926 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:39:25.339999 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:39:25.340073 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:39:25.340144 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:39:25.340243 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:39:25.340393 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:39:25.340490 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:39:25.340574 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:39:25.340662 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:39:25.340746 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:39:25.340828 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:39:25.342011 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:39:25.342103 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:39:25.342178 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:39:25.342255 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:39:25.342266 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:39:25.342274 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:39:25.342282 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:39:25.342289 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:39:25.342297 kernel: iommu: Default domain type: Translated Nov 8 09:39:25.342332 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:39:25.342340 kernel: efivars: Registered efivars operations Nov 8 09:39:25.342348 kernel: vgaarb: loaded Nov 8 09:39:25.342355 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:39:25.342363 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:39:25.342371 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:39:25.342378 kernel: pnp: PnP ACPI init Nov 8 09:39:25.342481 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:39:25.342492 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:39:25.342500 kernel: NET: Registered PF_INET protocol family Nov 8 09:39:25.342508 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:39:25.342516 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:39:25.342524 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:39:25.342532 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:39:25.342542 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:39:25.342550 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:39:25.342558 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:39:25.342566 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:39:25.342573 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:39:25.342581 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:39:25.342588 kernel: kvm [1]: HYP mode not available Nov 8 09:39:25.342598 kernel: Initialise system trusted keyrings Nov 8 09:39:25.342605 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:39:25.342613 kernel: Key type asymmetric registered Nov 8 09:39:25.342620 kernel: Asymmetric key parser 'x509' registered Nov 8 09:39:25.342627 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:39:25.342635 kernel: io scheduler mq-deadline registered Nov 8 09:39:25.342643 kernel: io scheduler kyber registered Nov 8 09:39:25.342652 kernel: io scheduler bfq registered Nov 8 09:39:25.342659 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:39:25.342667 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:39:25.342675 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:39:25.342757 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:39:25.342768 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:39:25.342776 kernel: thunder_xcv, ver 1.0 Nov 8 09:39:25.342785 kernel: thunder_bgx, ver 1.0 Nov 8 09:39:25.342792 kernel: nicpf, ver 1.0 Nov 8 09:39:25.342800 kernel: nicvf, ver 1.0 Nov 8 09:39:25.342889 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:39:25.342966 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:39:24 UTC (1762594764) Nov 8 09:39:25.342976 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:39:25.342984 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:39:25.342993 kernel: watchdog: NMI not fully supported Nov 8 09:39:25.343001 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:39:25.343008 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:39:25.343016 kernel: Segment Routing with IPv6 Nov 8 09:39:25.343023 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:39:25.343031 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:39:25.343038 kernel: Key type dns_resolver registered Nov 8 09:39:25.343047 kernel: registered taskstats version 1 Nov 8 09:39:25.343054 kernel: Loading compiled-in X.509 certificates Nov 8 09:39:25.343062 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:39:25.343069 kernel: Demotion targets for Node 0: null Nov 8 09:39:25.343077 kernel: Key type .fscrypt registered Nov 8 09:39:25.343084 kernel: Key type fscrypt-provisioning registered Nov 8 09:39:25.343092 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:39:25.343101 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:39:25.343108 kernel: ima: No architecture policies found Nov 8 09:39:25.343116 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:39:25.343123 kernel: clk: Disabling unused clocks Nov 8 09:39:25.343131 kernel: PM: genpd: Disabling unused power domains Nov 8 09:39:25.343138 kernel: Freeing unused kernel memory: 12416K Nov 8 09:39:25.343146 kernel: Run /init as init process Nov 8 09:39:25.343154 kernel: with arguments: Nov 8 09:39:25.343162 kernel: /init Nov 8 09:39:25.343169 kernel: with environment: Nov 8 09:39:25.343176 kernel: HOME=/ Nov 8 09:39:25.343184 kernel: TERM=linux Nov 8 09:39:25.343274 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:39:25.344298 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:39:25.344347 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 09:39:25.344355 kernel: SCSI subsystem initialized Nov 8 09:39:25.344363 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:39:25.344371 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:39:25.344379 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:39:25.344387 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:39:25.344396 kernel: raid6: neonx8 gen() 15798 MB/s Nov 8 09:39:25.344404 kernel: raid6: neonx4 gen() 15763 MB/s Nov 8 09:39:25.344411 kernel: raid6: neonx2 gen() 13202 MB/s Nov 8 09:39:25.344419 kernel: raid6: neonx1 gen() 10442 MB/s Nov 8 09:39:25.344427 kernel: raid6: int64x8 gen() 6839 MB/s Nov 8 09:39:25.344434 kernel: raid6: int64x4 gen() 7350 MB/s Nov 8 09:39:25.344442 kernel: raid6: int64x2 gen() 6108 MB/s Nov 8 09:39:25.344449 kernel: raid6: int64x1 gen() 5046 MB/s Nov 8 09:39:25.344458 kernel: raid6: using algorithm neonx8 gen() 15798 MB/s Nov 8 09:39:25.344466 kernel: raid6: .... xor() 11902 MB/s, rmw enabled Nov 8 09:39:25.344473 kernel: raid6: using neon recovery algorithm Nov 8 09:39:25.344481 kernel: xor: measuring software checksum speed Nov 8 09:39:25.344488 kernel: 8regs : 21562 MB/sec Nov 8 09:39:25.344496 kernel: 32regs : 17145 MB/sec Nov 8 09:39:25.344503 kernel: arm64_neon : 27898 MB/sec Nov 8 09:39:25.344512 kernel: xor: using function: arm64_neon (27898 MB/sec) Nov 8 09:39:25.344520 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:39:25.344528 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Nov 8 09:39:25.344535 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:39:25.344543 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:25.344551 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:39:25.344558 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:39:25.344567 kernel: loop: module loaded Nov 8 09:39:25.344575 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:39:25.344582 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:39:25.344591 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:39:25.344602 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:39:25.344611 systemd[1]: Detected virtualization kvm. Nov 8 09:39:25.344620 systemd[1]: Detected architecture arm64. Nov 8 09:39:25.344628 systemd[1]: Running in initrd. Nov 8 09:39:25.344636 systemd[1]: No hostname configured, using default hostname. Nov 8 09:39:25.344644 systemd[1]: Hostname set to . Nov 8 09:39:25.344652 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:39:25.344660 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:39:25.344669 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:39:25.344677 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:39:25.344686 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:39:25.344695 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 09:39:25.344703 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:39:25.344712 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:39:25.344722 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:39:25.344731 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:39:25.344739 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:39:25.344747 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:39:25.344755 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:39:25.344763 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:39:25.344772 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:39:25.344780 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:39:25.344788 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:39:25.344797 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:39:25.344805 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:39:25.344813 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:39:25.344821 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:39:25.344830 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:39:25.344838 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:39:25.344846 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:39:25.344854 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:39:25.344869 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 09:39:25.344880 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:39:25.344888 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:39:25.344896 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 09:39:25.344906 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:39:25.344914 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:39:25.344922 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:39:25.344931 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:39:25.344946 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:25.344955 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:39:25.344964 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:39:25.344973 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:39:25.344983 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:39:25.344991 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:39:25.344999 kernel: Bridge firewalling registered Nov 8 09:39:25.345007 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:39:25.345036 systemd-journald[346]: Collecting audit messages is enabled. Nov 8 09:39:25.345058 kernel: audit: type=1130 audit(1762594765.335:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.345067 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:39:25.345075 kernel: audit: type=1130 audit(1762594765.341:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.345084 systemd-journald[346]: Journal started Nov 8 09:39:25.345104 systemd-journald[346]: Runtime Journal (/run/log/journal/25ef6a3ff78d42278786047d60fc0db8) is 6M, max 48.5M, 42.4M free. Nov 8 09:39:25.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.331947 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 8 09:39:25.347145 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:39:25.351195 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:39:25.353242 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:39:25.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.356345 kernel: audit: type=1130 audit(1762594765.353:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.366535 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:25.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.371335 kernel: audit: type=1130 audit(1762594765.367:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.370620 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:39:25.373227 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:39:25.378488 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:39:25.383738 kernel: audit: type=1130 audit(1762594765.379:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.383826 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:39:25.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.388812 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:39:25.391660 kernel: audit: type=1130 audit(1762594765.384:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.391684 kernel: audit: type=1334 audit(1762594765.388:8): prog-id=6 op=LOAD Nov 8 09:39:25.388000 audit: BPF prog-id=6 op=LOAD Nov 8 09:39:25.392059 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:39:25.400363 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:39:25.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.403113 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:39:25.406595 kernel: audit: type=1130 audit(1762594765.402:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.413279 kernel: audit: type=1130 audit(1762594765.407:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.410463 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:39:25.437818 systemd-resolved[377]: Positive Trust Anchors: Nov 8 09:39:25.437835 systemd-resolved[377]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:39:25.437839 systemd-resolved[377]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:39:25.437870 systemd-resolved[377]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:39:25.449935 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:39:25.460829 systemd-resolved[377]: Defaulting to hostname 'linux'. Nov 8 09:39:25.461633 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:39:25.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.462795 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:39:25.519348 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:39:25.527336 kernel: iscsi: registered transport (tcp) Nov 8 09:39:25.540658 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:39:25.540688 kernel: QLogic iSCSI HBA Driver Nov 8 09:39:25.559622 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:39:25.574100 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:39:25.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.576661 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:39:25.617808 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:39:25.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.619787 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:39:25.621391 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 09:39:25.650086 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:39:25.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.651000 audit: BPF prog-id=7 op=LOAD Nov 8 09:39:25.651000 audit: BPF prog-id=8 op=LOAD Nov 8 09:39:25.652754 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:39:25.679503 systemd-udevd[627]: Using default interface naming scheme 'v257'. Nov 8 09:39:25.687229 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:39:25.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.690624 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:39:25.714860 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:39:25.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.717000 audit: BPF prog-id=9 op=LOAD Nov 8 09:39:25.717690 dracut-pre-trigger[695]: rd.md=0: removing MD RAID activation Nov 8 09:39:25.718041 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:39:25.739461 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:39:25.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.741764 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:39:25.764121 systemd-networkd[741]: lo: Link UP Nov 8 09:39:25.764129 systemd-networkd[741]: lo: Gained carrier Nov 8 09:39:25.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.764616 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:39:25.766091 systemd[1]: Reached target network.target - Network. Nov 8 09:39:25.799419 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:39:25.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.805962 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:39:25.844046 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 09:39:25.859726 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:39:25.872367 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:39:25.880455 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:39:25.882427 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:39:25.888788 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:25.888800 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:39:25.889882 systemd-networkd[741]: eth0: Link UP Nov 8 09:39:25.890048 systemd-networkd[741]: eth0: Gained carrier Nov 8 09:39:25.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.890058 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:25.893607 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:39:25.893713 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:25.895250 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:25.897472 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:25.908369 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.80/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:39:25.927703 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:25.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.957723 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:39:25.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:25.959222 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:39:25.961013 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:39:25.963162 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:39:25.966020 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:39:25.988146 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:39:25.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:26.943839 disk-uuid[805]: Warning: The kernel is still using the old partition table. Nov 8 09:39:26.943839 disk-uuid[805]: The new table will be used at the next reboot or after you Nov 8 09:39:26.943839 disk-uuid[805]: run partprobe(8) or kpartx(8) Nov 8 09:39:26.943839 disk-uuid[805]: The operation has completed successfully. Nov 8 09:39:26.949037 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:39:26.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:26.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:26.949156 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:39:26.951398 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 09:39:26.979334 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Nov 8 09:39:26.982133 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:26.982148 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:26.984788 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:39:26.984807 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:39:26.990337 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:26.990363 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 09:39:26.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:26.992563 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 09:39:27.080764 ignition[854]: Ignition 2.22.0 Nov 8 09:39:27.080781 ignition[854]: Stage: fetch-offline Nov 8 09:39:27.080817 ignition[854]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:27.080827 ignition[854]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:27.080965 ignition[854]: parsed url from cmdline: "" Nov 8 09:39:27.080968 ignition[854]: no config URL provided Nov 8 09:39:27.080972 ignition[854]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 09:39:27.080980 ignition[854]: no config at "/usr/lib/ignition/user.ign" Nov 8 09:39:27.081015 ignition[854]: op(1): [started] loading QEMU firmware config module Nov 8 09:39:27.081020 ignition[854]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 09:39:27.086041 ignition[854]: op(1): [finished] loading QEMU firmware config module Nov 8 09:39:27.091925 ignition[854]: parsing config with SHA512: 34c47eb7858caf78635fdd0d85a6a12e4475379bfea569afc89700718cfd0fea86114cd59bdb05e157ce7fbf1799c7b06607aad093c65cf66ab48af0591afae5 Nov 8 09:39:27.094670 unknown[854]: fetched base config from "system" Nov 8 09:39:27.094695 unknown[854]: fetched user config from "qemu" Nov 8 09:39:27.094872 ignition[854]: fetch-offline: fetch-offline passed Nov 8 09:39:27.096656 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:39:27.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.094948 ignition[854]: Ignition finished successfully Nov 8 09:39:27.098424 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 09:39:27.099158 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 09:39:27.127807 ignition[869]: Ignition 2.22.0 Nov 8 09:39:27.127826 ignition[869]: Stage: kargs Nov 8 09:39:27.127949 ignition[869]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:27.127957 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:27.130274 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 09:39:27.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.128485 ignition[869]: kargs: kargs passed Nov 8 09:39:27.128522 ignition[869]: Ignition finished successfully Nov 8 09:39:27.133245 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 09:39:27.162708 ignition[877]: Ignition 2.22.0 Nov 8 09:39:27.162724 ignition[877]: Stage: disks Nov 8 09:39:27.162861 ignition[877]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:27.162869 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:27.165155 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 09:39:27.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.163416 ignition[877]: disks: disks passed Nov 8 09:39:27.167207 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:39:27.163460 ignition[877]: Ignition finished successfully Nov 8 09:39:27.168898 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:39:27.170516 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:39:27.172288 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:39:27.173901 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:39:27.176718 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:39:27.203600 systemd-fsck[887]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 09:39:27.208278 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:39:27.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.210446 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:39:27.271334 kernel: EXT4-fs (vda9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:39:27.271701 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:39:27.272882 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:39:27.275347 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:39:27.276933 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:39:27.277984 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 09:39:27.278030 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 09:39:27.278053 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:39:27.296064 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:39:27.299218 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:39:27.303780 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (895) Nov 8 09:39:27.303801 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:27.303811 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:27.306329 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:39:27.306354 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:39:27.307062 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:39:27.347822 initrd-setup-root[919]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 09:39:27.352143 initrd-setup-root[926]: cut: /sysroot/etc/group: No such file or directory Nov 8 09:39:27.356159 initrd-setup-root[933]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 09:39:27.359752 initrd-setup-root[940]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 09:39:27.424192 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:39:27.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.426572 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 09:39:27.428152 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 09:39:27.447283 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 09:39:27.449407 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:27.457246 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 09:39:27.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.480199 ignition[1010]: INFO : Ignition 2.22.0 Nov 8 09:39:27.480199 ignition[1010]: INFO : Stage: mount Nov 8 09:39:27.481879 ignition[1010]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:27.481879 ignition[1010]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:27.481879 ignition[1010]: INFO : mount: mount passed Nov 8 09:39:27.481879 ignition[1010]: INFO : Ignition finished successfully Nov 8 09:39:27.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.483331 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 09:39:27.485185 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 09:39:27.498781 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:39:27.529086 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1022) Nov 8 09:39:27.529117 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:27.529129 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:27.532726 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:39:27.532750 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:39:27.533953 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:39:27.562049 ignition[1039]: INFO : Ignition 2.22.0 Nov 8 09:39:27.562049 ignition[1039]: INFO : Stage: files Nov 8 09:39:27.563841 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:27.563841 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:27.563841 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 8 09:39:27.563841 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 09:39:27.563841 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:39:27.570375 ignition[1039]: INFO : files: op(5): [started] processing unit "test.service" Nov 8 09:39:27.566679 unknown[1039]: wrote ssh authorized keys file for user: core Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(5): [finished] processing unit "test.service" Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 8 09:39:27.585082 ignition[1039]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 09:39:27.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.600780 ignition[1039]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:39:27.600780 ignition[1039]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:39:27.600780 ignition[1039]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 09:39:27.600780 ignition[1039]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 8 09:39:27.600780 ignition[1039]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 8 09:39:27.600780 ignition[1039]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:39:27.600780 ignition[1039]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:39:27.600780 ignition[1039]: INFO : files: files passed Nov 8 09:39:27.600780 ignition[1039]: INFO : Ignition finished successfully Nov 8 09:39:27.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.595066 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 09:39:27.598067 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 09:39:27.599931 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:39:27.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.610099 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 09:39:27.620777 initrd-setup-root-after-ignition[1069]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:39:27.610184 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 09:39:27.624066 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:39:27.624066 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:39:27.616553 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:39:27.628417 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:39:27.618196 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 09:39:27.620675 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:39:27.654886 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:39:27.654991 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:39:27.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.657177 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:39:27.659203 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:39:27.661205 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:39:27.661938 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:39:27.692005 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:39:27.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.694309 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:39:27.713046 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:39:27.713173 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:39:27.715541 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:39:27.717592 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:39:27.719290 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:39:27.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.719438 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:39:27.722095 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:39:27.724401 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:39:27.726144 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 09:39:27.727933 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:39:27.729934 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:39:27.731937 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:39:27.733878 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:39:27.735717 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:39:27.737612 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:39:27.739546 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:39:27.741326 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:39:27.742999 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:39:27.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.743126 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:39:27.745542 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:39:27.747471 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:39:27.749415 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:39:27.753351 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:39:27.754571 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:39:27.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.754696 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:39:27.757707 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 09:39:27.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.757834 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:39:27.759962 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:39:27.761620 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:39:27.765345 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:39:27.766731 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:39:27.768955 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:39:27.770614 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:39:27.770699 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:39:27.772375 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:39:27.772462 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:39:27.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.774153 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:39:27.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.774227 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:39:27.776083 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:39:27.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.776193 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:39:27.778040 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 09:39:27.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.778151 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 09:39:27.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.780625 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 09:39:27.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.781500 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:39:27.781636 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:39:27.784481 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 09:39:27.785493 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:39:27.785638 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:39:27.787901 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:39:27.788008 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:39:27.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.789793 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:39:27.789903 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:39:27.795391 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:39:27.798351 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:39:27.810158 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 09:39:27.811357 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 09:39:27.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.813889 ignition[1096]: INFO : Ignition 2.22.0 Nov 8 09:39:27.813889 ignition[1096]: INFO : Stage: umount Nov 8 09:39:27.816074 ignition[1096]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:27.816074 ignition[1096]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:27.816074 ignition[1096]: INFO : umount: umount passed Nov 8 09:39:27.816074 ignition[1096]: INFO : Ignition finished successfully Nov 8 09:39:27.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.816256 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 09:39:27.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.816402 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 09:39:27.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.818226 systemd[1]: Stopped target network.target - Network. Nov 8 09:39:27.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.821143 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 09:39:27.821201 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 09:39:27.822851 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 09:39:27.822892 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 09:39:27.824590 systemd-networkd[741]: eth0: Gained IPv6LL Nov 8 09:39:27.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.825004 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 09:39:27.825052 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 09:39:27.826042 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:39:27.826085 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:39:27.841000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:39:27.828022 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:39:27.828069 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:39:27.830027 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 09:39:27.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.831684 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 09:39:27.836004 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 09:39:27.848000 audit: BPF prog-id=9 op=UNLOAD Nov 8 09:39:27.836117 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 09:39:27.843577 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 09:39:27.843709 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 09:39:27.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.846742 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:39:27.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.848604 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 09:39:27.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.848642 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:39:27.851078 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 09:39:27.852114 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 09:39:27.852176 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:39:27.854223 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:39:27.854271 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:39:27.856142 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:39:27.856189 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:39:27.858175 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:39:27.873599 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:39:27.873749 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:39:27.875762 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:39:27.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.875799 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:39:27.877637 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:39:27.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.877667 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:39:27.879395 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:39:27.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.879441 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:39:27.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.882204 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:39:27.882249 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:39:27.885114 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:39:27.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.885161 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:39:27.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.887993 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:39:27.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.889384 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:39:27.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.889441 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:39:27.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:27.891536 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:39:27.891581 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:39:27.893652 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:39:27.893698 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:27.896568 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 09:39:27.896658 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 09:39:27.898083 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:39:27.898161 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:39:27.900583 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:39:27.902857 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:39:27.912474 systemd[1]: Switching root. Nov 8 09:39:27.951407 systemd-journald[346]: Journal stopped Nov 8 09:39:28.604283 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 8 09:39:28.604362 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:39:28.604383 kernel: SELinux: policy capability open_perms=1 Nov 8 09:39:28.604394 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:39:28.604408 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:39:28.604417 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:39:28.604433 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:39:28.604443 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:39:28.604452 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:39:28.604464 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:39:28.604474 systemd[1]: Successfully loaded SELinux policy in 46.068ms. Nov 8 09:39:28.604491 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.323ms. Nov 8 09:39:28.604505 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:39:28.604518 systemd[1]: Detected virtualization kvm. Nov 8 09:39:28.604528 systemd[1]: Detected architecture arm64. Nov 8 09:39:28.604539 systemd[1]: Detected first boot. Nov 8 09:39:28.604551 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:39:28.604562 zram_generator::config[1141]: No configuration found. Nov 8 09:39:28.604574 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:39:28.604584 systemd[1]: Populated /etc with preset unit settings. Nov 8 09:39:28.604598 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:39:28.604608 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:39:28.604619 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:39:28.604635 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:39:28.604646 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:39:28.604658 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:39:28.604669 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:39:28.604681 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:39:28.604693 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:39:28.604703 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:39:28.604714 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:39:28.604724 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:39:28.604735 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:39:28.604746 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:39:28.604758 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:39:28.604769 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:39:28.604781 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:39:28.604792 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:39:28.604802 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:39:28.604813 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:39:28.604824 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:39:28.604836 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:39:28.604846 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:39:28.604857 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:39:28.604868 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:39:28.604879 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:39:28.604890 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:39:28.604901 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:39:28.604912 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:39:28.604924 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:39:28.604934 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:39:28.604946 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:39:28.604956 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:39:28.604968 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:39:28.604979 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:39:28.604990 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:39:28.605001 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:39:28.605011 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:39:28.605022 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:39:28.605033 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:39:28.605043 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:39:28.605055 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:39:28.605067 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:39:28.605077 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:39:28.605088 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:39:28.605099 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:39:28.605110 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:39:28.605121 systemd[1]: Reached target machines.target - Containers. Nov 8 09:39:28.605133 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:39:28.605145 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:28.605155 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:39:28.605166 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:39:28.605176 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:39:28.605187 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:39:28.605197 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:39:28.605209 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:39:28.605220 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:39:28.605230 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:39:28.605241 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:39:28.605251 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:39:28.605262 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:39:28.605273 kernel: kauditd_printk_skb: 86 callbacks suppressed Nov 8 09:39:28.605285 kernel: audit: type=1131 audit(1762594768.541:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.605304 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:39:28.610542 kernel: audit: type=1131 audit(1762594768.547:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.610575 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:28.610587 kernel: audit: type=1334 audit(1762594768.553:99): prog-id=14 op=UNLOAD Nov 8 09:39:28.610597 kernel: audit: type=1334 audit(1762594768.553:100): prog-id=13 op=UNLOAD Nov 8 09:39:28.610607 kernel: audit: type=1334 audit(1762594768.553:101): prog-id=15 op=LOAD Nov 8 09:39:28.610617 kernel: ACPI: bus type drm_connector registered Nov 8 09:39:28.610627 kernel: fuse: init (API version 7.41) Nov 8 09:39:28.610639 kernel: audit: type=1334 audit(1762594768.556:102): prog-id=16 op=LOAD Nov 8 09:39:28.610649 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:39:28.610660 kernel: audit: type=1334 audit(1762594768.556:103): prog-id=17 op=LOAD Nov 8 09:39:28.610670 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:39:28.610682 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:39:28.610693 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:39:28.610704 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:39:28.610714 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:39:28.610727 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:39:28.610738 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:39:28.610749 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:39:28.610760 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:39:28.610771 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:39:28.610781 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:39:28.610817 systemd-journald[1218]: Collecting audit messages is enabled. Nov 8 09:39:28.610841 kernel: audit: type=1305 audit(1762594768.601:104): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:39:28.610852 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:39:28.610864 kernel: audit: type=1300 audit(1762594768.601:104): arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd7a9cc20 a2=4000 a3=0 items=0 ppid=1 pid=1218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:28.610875 kernel: audit: type=1327 audit(1762594768.601:104): proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:39:28.610885 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:39:28.610897 systemd-journald[1218]: Journal started Nov 8 09:39:28.610918 systemd-journald[1218]: Runtime Journal (/run/log/journal/25ef6a3ff78d42278786047d60fc0db8) is 6M, max 48.5M, 42.4M free. Nov 8 09:39:28.452000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:39:28.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.553000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:39:28.553000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:39:28.553000 audit: BPF prog-id=15 op=LOAD Nov 8 09:39:28.556000 audit: BPF prog-id=16 op=LOAD Nov 8 09:39:28.556000 audit: BPF prog-id=17 op=LOAD Nov 8 09:39:28.601000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:39:28.601000 audit[1218]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd7a9cc20 a2=4000 a3=0 items=0 ppid=1 pid=1218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:28.601000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:39:28.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.355682 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:39:28.374404 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 09:39:28.374827 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:39:28.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.615488 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:39:28.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.616523 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:39:28.617415 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:39:28.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.618755 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:39:28.618920 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:39:28.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.621705 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:39:28.621863 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:39:28.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.623185 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:39:28.623375 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:39:28.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.624794 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:39:28.624950 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:39:28.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.626271 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:39:28.626563 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:39:28.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.628085 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:39:28.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.629639 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:39:28.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.631665 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:39:28.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.633348 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:39:28.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.637687 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:39:28.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.648029 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:39:28.649556 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:39:28.651748 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:39:28.653718 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:39:28.654917 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:39:28.654953 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:39:28.656795 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:39:28.658403 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:28.658505 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:28.668069 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:39:28.670174 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:39:28.671428 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:39:28.672259 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:39:28.673533 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:39:28.676454 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:39:28.677932 systemd-journald[1218]: Time spent on flushing to /var/log/journal/25ef6a3ff78d42278786047d60fc0db8 is 17.814ms for 981 entries. Nov 8 09:39:28.677932 systemd-journald[1218]: System Journal (/var/log/journal/25ef6a3ff78d42278786047d60fc0db8) is 8M, max 163.5M, 155.5M free. Nov 8 09:39:28.713118 systemd-journald[1218]: Received client request to flush runtime journal. Nov 8 09:39:28.713171 kernel: loop1: detected capacity change from 0 to 109872 Nov 8 09:39:28.713192 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 09:39:28.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.678537 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:39:28.681702 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:39:28.684098 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:39:28.686018 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:39:28.689643 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:39:28.692241 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 09:39:28.698477 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 09:39:28.702625 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:39:28.715374 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:39:28.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.724648 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 09:39:28.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.729016 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:39:28.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.731000 audit: BPF prog-id=18 op=LOAD Nov 8 09:39:28.731000 audit: BPF prog-id=19 op=LOAD Nov 8 09:39:28.731000 audit: BPF prog-id=20 op=LOAD Nov 8 09:39:28.732567 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:39:28.734000 audit: BPF prog-id=21 op=LOAD Nov 8 09:39:28.735055 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:39:28.737511 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:39:28.740000 audit: BPF prog-id=22 op=LOAD Nov 8 09:39:28.740000 audit: BPF prog-id=23 op=LOAD Nov 8 09:39:28.740000 audit: BPF prog-id=24 op=LOAD Nov 8 09:39:28.741798 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:39:28.745346 kernel: loop3: detected capacity change from 0 to 109872 Nov 8 09:39:28.751347 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 09:39:28.752000 audit: BPF prog-id=25 op=LOAD Nov 8 09:39:28.752000 audit: BPF prog-id=26 op=LOAD Nov 8 09:39:28.752000 audit: BPF prog-id=27 op=LOAD Nov 8 09:39:28.753274 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:39:28.762728 (sd-merge)[1281]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:39:28.766843 (sd-merge)[1281]: Merged extensions into '/usr'. Nov 8 09:39:28.772374 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:39:28.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.775610 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Nov 8 09:39:28.775629 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Nov 8 09:39:28.776533 systemd[1]: Starting ensure-sysext.service... Nov 8 09:39:28.778323 systemd-nsresourced[1280]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:39:28.778450 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:39:28.779679 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:39:28.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.793464 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:39:28.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.794971 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:39:28.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:28.806447 systemd[1]: Reload requested from client PID 1285 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:39:28.806464 systemd[1]: Reloading... Nov 8 09:39:28.809545 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:39:28.810004 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:39:28.810272 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:39:28.811328 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 8 09:39:28.811456 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 8 09:39:28.815415 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:39:28.815532 systemd-tmpfiles[1286]: Skipping /boot Nov 8 09:39:28.821825 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:39:28.821929 systemd-tmpfiles[1286]: Skipping /boot Nov 8 09:39:28.855653 systemd-oomd[1277]: No swap; memory pressure usage will be degraded Nov 8 09:39:28.856094 systemd-resolved[1278]: Positive Trust Anchors: Nov 8 09:39:28.856114 systemd-resolved[1278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:39:28.856117 systemd-resolved[1278]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:39:28.856150 systemd-resolved[1278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:39:28.864267 systemd-resolved[1278]: Defaulting to hostname 'linux'. Nov 8 09:39:28.870341 zram_generator::config[1329]: No configuration found. Nov 8 09:39:29.010146 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 09:39:29.010428 systemd[1]: Reloading finished in 203 ms. Nov 8 09:39:29.042048 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:39:29.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.043533 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:39:29.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.053000 audit: BPF prog-id=28 op=LOAD Nov 8 09:39:29.053000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:39:29.053000 audit: BPF prog-id=29 op=LOAD Nov 8 09:39:29.053000 audit: BPF prog-id=30 op=LOAD Nov 8 09:39:29.053000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:39:29.053000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:39:29.054000 audit: BPF prog-id=31 op=LOAD Nov 8 09:39:29.054000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:39:29.054000 audit: BPF prog-id=32 op=LOAD Nov 8 09:39:29.054000 audit: BPF prog-id=33 op=LOAD Nov 8 09:39:29.054000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:39:29.054000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:39:29.054000 audit: BPF prog-id=34 op=LOAD Nov 8 09:39:29.054000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:39:29.055000 audit: BPF prog-id=35 op=LOAD Nov 8 09:39:29.055000 audit: BPF prog-id=36 op=LOAD Nov 8 09:39:29.055000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:39:29.055000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:39:29.055000 audit: BPF prog-id=37 op=LOAD Nov 8 09:39:29.055000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:39:29.055000 audit: BPF prog-id=38 op=LOAD Nov 8 09:39:29.055000 audit: BPF prog-id=39 op=LOAD Nov 8 09:39:29.055000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:39:29.055000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:39:29.056000 audit: BPF prog-id=40 op=LOAD Nov 8 09:39:29.056000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:39:29.061434 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:39:29.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.067583 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:39:29.070133 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:39:29.072503 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:39:29.086208 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:39:29.088571 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:39:29.092624 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:39:29.096189 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:29.097391 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:39:29.102554 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:39:29.106602 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:39:29.108564 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:29.110000 audit[1372]: SYSTEM_BOOT pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.108756 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:29.108853 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:29.110958 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:29.111100 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:29.111230 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:29.112383 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:29.117680 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:39:29.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.120924 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:39:29.121104 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:39:29.127788 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:29.129271 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:39:29.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.131473 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:29.131568 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:29.131602 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:29.131638 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:39:29.132055 systemd[1]: Finished ensure-sysext.service. Nov 8 09:39:29.135744 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:39:29.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.138806 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:39:29.140692 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:39:29.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.144541 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:39:29.144779 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:39:29.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.146545 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:39:29.146729 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:39:29.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.148401 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:39:29.148573 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:39:29.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.150000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:29.155666 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:39:29.156000 audit: BPF prog-id=41 op=LOAD Nov 8 09:39:29.157244 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:39:29.158000 audit: BPF prog-id=8 op=UNLOAD Nov 8 09:39:29.158000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:39:29.159000 audit: BPF prog-id=42 op=LOAD Nov 8 09:39:29.159000 audit: BPF prog-id=43 op=LOAD Nov 8 09:39:29.160102 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:39:29.163459 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:39:29.166000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:39:29.166000 audit[1407]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcbb8d0f0 a2=420 a3=0 items=0 ppid=1368 pid=1407 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:29.166000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:29.167076 augenrules[1407]: No rules Nov 8 09:39:29.168028 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:39:29.174362 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:39:29.191908 systemd-udevd[1404]: Using default interface naming scheme 'v257'. Nov 8 09:39:29.207906 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:39:29.211919 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:39:29.213214 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:39:29.215044 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:39:29.272702 systemd-networkd[1422]: lo: Link UP Nov 8 09:39:29.272709 systemd-networkd[1422]: lo: Gained carrier Nov 8 09:39:29.273795 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:39:29.275958 systemd[1]: Reached target network.target - Network. Nov 8 09:39:29.280225 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:39:29.284708 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:39:29.302955 systemd-networkd[1422]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:29.302964 systemd-networkd[1422]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:39:29.303511 systemd-networkd[1422]: eth0: Link UP Nov 8 09:39:29.303624 systemd-networkd[1422]: eth0: Gained carrier Nov 8 09:39:29.303638 systemd-networkd[1422]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:29.307432 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:39:29.309914 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:39:29.320394 systemd-networkd[1422]: eth0: DHCPv4 address 10.0.0.80/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:39:29.320904 systemd-timesyncd[1402]: Network configuration changed, trying to establish connection. Nov 8 09:39:29.820646 systemd-resolved[1278]: Clock change detected. Flushing caches. Nov 8 09:39:29.820743 systemd-timesyncd[1402]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:39:29.820799 systemd-timesyncd[1402]: Initial clock synchronization to Sat 2025-11-08 09:39:29.820502 UTC. Nov 8 09:39:29.823877 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:39:29.827804 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:39:29.849621 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:39:29.869963 ldconfig[1370]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:39:29.876983 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:39:29.881797 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:39:29.908953 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:29.911681 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:39:29.952748 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:29.955216 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:39:29.956511 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:39:29.957909 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:39:29.959297 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:39:29.960625 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:39:29.961899 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:39:29.963233 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:39:29.964426 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:39:29.965686 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:39:29.965728 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:39:29.966589 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:39:29.968206 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:39:29.970706 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:39:29.973484 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:39:29.975065 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:39:29.976331 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:39:29.979628 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:39:29.980998 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:39:29.982779 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:39:29.983917 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:39:29.984870 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:39:29.985825 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:39:29.985860 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:39:29.986988 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:39:29.989065 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:39:29.990991 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:39:29.993092 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:39:29.995267 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:39:29.996321 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:39:29.997299 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:39:30.000080 jq[1480]: false Nov 8 09:39:30.000779 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:39:30.002845 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:39:30.007509 extend-filesystems[1481]: Found /dev/vda6 Nov 8 09:39:30.009721 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:39:30.010817 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:39:30.011821 extend-filesystems[1481]: Found /dev/vda9 Nov 8 09:39:30.013345 extend-filesystems[1481]: Checking size of /dev/vda9 Nov 8 09:39:30.015985 systemd[1]: Starting test.service... Nov 8 09:39:30.019058 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:39:30.019653 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:39:30.021855 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:39:30.026937 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:39:30.027929 extend-filesystems[1481]: Resized partition /dev/vda9 Nov 8 09:39:30.030756 extend-filesystems[1511]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 09:39:30.031062 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:39:30.031916 jq[1504]: true Nov 8 09:39:30.031254 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:39:30.031498 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:39:30.031699 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:39:30.033674 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:39:30.033929 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:39:30.036642 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 8 09:39:30.037024 systemd[1]: Finished test.service. Nov 8 09:39:30.037573 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 8 09:39:30.055574 jq[1514]: true Nov 8 09:39:30.071146 update_engine[1502]: I20251108 09:39:30.055485 1502 main.cc:92] Flatcar Update Engine starting Nov 8 09:39:30.075165 extend-filesystems[1511]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 8 09:39:30.075165 extend-filesystems[1511]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 09:39:30.075165 extend-filesystems[1511]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 8 09:39:30.085151 extend-filesystems[1481]: Resized filesystem in /dev/vda9 Nov 8 09:39:30.075296 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:39:30.075990 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:39:30.095007 systemd-logind[1491]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:39:30.096480 systemd-logind[1491]: New seat seat0. Nov 8 09:39:30.098396 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:39:30.100800 dbus-daemon[1478]: [system] SELinux support is enabled Nov 8 09:39:30.103368 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:39:30.106399 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:39:30.106426 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:39:30.107876 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:39:30.108230 update_engine[1502]: I20251108 09:39:30.108014 1502 update_check_scheduler.cc:74] Next update check in 4m14s Nov 8 09:39:30.107903 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:39:30.110192 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:39:30.111252 dbus-daemon[1478]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 09:39:30.113833 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:39:30.115719 bash[1542]: Updated "/home/core/.ssh/authorized_keys" Nov 8 09:39:30.119306 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 09:39:30.121463 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:39:30.150843 locksmithd[1543]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:39:30.190918 containerd[1524]: time="2025-11-08T09:39:30Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:39:30.192918 containerd[1524]: time="2025-11-08T09:39:30.192877192Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:39:30.204498 containerd[1524]: time="2025-11-08T09:39:30.204316592Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.08µs" Nov 8 09:39:30.204498 containerd[1524]: time="2025-11-08T09:39:30.204356672Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:39:30.204498 containerd[1524]: time="2025-11-08T09:39:30.204402392Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:39:30.204498 containerd[1524]: time="2025-11-08T09:39:30.204414952Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:39:30.204666 containerd[1524]: time="2025-11-08T09:39:30.204585032Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:39:30.204666 containerd[1524]: time="2025-11-08T09:39:30.204604992Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:39:30.204666 containerd[1524]: time="2025-11-08T09:39:30.204661912Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:39:30.204717 containerd[1524]: time="2025-11-08T09:39:30.204674432Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:39:30.204960 containerd[1524]: time="2025-11-08T09:39:30.204932512Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:39:30.204983 containerd[1524]: time="2025-11-08T09:39:30.204957432Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:39:30.204983 containerd[1524]: time="2025-11-08T09:39:30.204976832Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:39:30.205026 containerd[1524]: time="2025-11-08T09:39:30.204985152Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:39:30.205152 containerd[1524]: time="2025-11-08T09:39:30.205128512Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:39:30.205173 containerd[1524]: time="2025-11-08T09:39:30.205151552Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:39:30.205231 containerd[1524]: time="2025-11-08T09:39:30.205216672Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:39:30.205396 containerd[1524]: time="2025-11-08T09:39:30.205380032Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:39:30.205430 containerd[1524]: time="2025-11-08T09:39:30.205412952Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:39:30.205453 containerd[1524]: time="2025-11-08T09:39:30.205431272Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:39:30.205480 containerd[1524]: time="2025-11-08T09:39:30.205466152Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:39:30.205959 containerd[1524]: time="2025-11-08T09:39:30.205714432Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:39:30.205959 containerd[1524]: time="2025-11-08T09:39:30.205817752Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:39:30.209224 containerd[1524]: time="2025-11-08T09:39:30.209195112Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:39:30.209353 containerd[1524]: time="2025-11-08T09:39:30.209336992Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:39:30.209498 containerd[1524]: time="2025-11-08T09:39:30.209477472Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:39:30.209626 containerd[1524]: time="2025-11-08T09:39:30.209609072Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:39:30.209685 containerd[1524]: time="2025-11-08T09:39:30.209672672Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:39:30.209735 containerd[1524]: time="2025-11-08T09:39:30.209722832Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:39:30.209789 containerd[1524]: time="2025-11-08T09:39:30.209776072Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:39:30.209837 containerd[1524]: time="2025-11-08T09:39:30.209825872Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:39:30.209886 containerd[1524]: time="2025-11-08T09:39:30.209874832Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:39:30.209950 containerd[1524]: time="2025-11-08T09:39:30.209937992Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:39:30.210002 containerd[1524]: time="2025-11-08T09:39:30.209990312Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:39:30.210052 containerd[1524]: time="2025-11-08T09:39:30.210040392Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:39:30.210100 containerd[1524]: time="2025-11-08T09:39:30.210088152Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:39:30.210151 containerd[1524]: time="2025-11-08T09:39:30.210139912Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:39:30.210324 containerd[1524]: time="2025-11-08T09:39:30.210302992Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:39:30.210397 containerd[1524]: time="2025-11-08T09:39:30.210383112Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:39:30.210467 containerd[1524]: time="2025-11-08T09:39:30.210449032Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:39:30.210524 containerd[1524]: time="2025-11-08T09:39:30.210511992Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:39:30.210609 containerd[1524]: time="2025-11-08T09:39:30.210595472Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:39:30.210722 containerd[1524]: time="2025-11-08T09:39:30.210705872Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:39:30.210779 containerd[1524]: time="2025-11-08T09:39:30.210767392Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:39:30.210829 containerd[1524]: time="2025-11-08T09:39:30.210816512Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:39:30.210888 containerd[1524]: time="2025-11-08T09:39:30.210874512Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:39:30.210938 containerd[1524]: time="2025-11-08T09:39:30.210926752Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:39:30.210986 containerd[1524]: time="2025-11-08T09:39:30.210975512Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:39:30.211058 containerd[1524]: time="2025-11-08T09:39:30.211045512Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:39:30.211141 containerd[1524]: time="2025-11-08T09:39:30.211128112Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:39:30.211191 containerd[1524]: time="2025-11-08T09:39:30.211181272Z" level=info msg="Start snapshots syncer" Nov 8 09:39:30.211268 containerd[1524]: time="2025-11-08T09:39:30.211253912Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:39:30.212591 containerd[1524]: time="2025-11-08T09:39:30.211626672Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:39:30.212591 containerd[1524]: time="2025-11-08T09:39:30.211689352Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211759592Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211904432Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211927752Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211939632Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211949472Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211965432Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211976352Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211986752Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.211996552Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.212012112Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.212056432Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.212071832Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:39:30.212728 containerd[1524]: time="2025-11-08T09:39:30.212082432Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212092152Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212100552Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212110752Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212122872Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212140472Z" level=info msg="runtime interface created" Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212146152Z" level=info msg="created NRI interface" Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212156592Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212170232Z" level=info msg="Connect containerd service" Nov 8 09:39:30.212940 containerd[1524]: time="2025-11-08T09:39:30.212199752Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:39:30.213481 containerd[1524]: time="2025-11-08T09:39:30.213450192Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:39:30.277595 sshd_keygen[1507]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 09:39:30.280870 containerd[1524]: time="2025-11-08T09:39:30.280825992Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:39:30.280941 containerd[1524]: time="2025-11-08T09:39:30.280885072Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:39:30.282614 containerd[1524]: time="2025-11-08T09:39:30.282168512Z" level=info msg="Start subscribing containerd event" Nov 8 09:39:30.282664 containerd[1524]: time="2025-11-08T09:39:30.282640512Z" level=info msg="Start recovering state" Nov 8 09:39:30.282802 containerd[1524]: time="2025-11-08T09:39:30.282778912Z" level=info msg="Start event monitor" Nov 8 09:39:30.282825 containerd[1524]: time="2025-11-08T09:39:30.282807152Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:39:30.282825 containerd[1524]: time="2025-11-08T09:39:30.282819672Z" level=info msg="Start streaming server" Nov 8 09:39:30.282858 containerd[1524]: time="2025-11-08T09:39:30.282835072Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:39:30.282858 containerd[1524]: time="2025-11-08T09:39:30.282844992Z" level=info msg="runtime interface starting up..." Nov 8 09:39:30.282858 containerd[1524]: time="2025-11-08T09:39:30.282851712Z" level=info msg="starting plugins..." Nov 8 09:39:30.282924 containerd[1524]: time="2025-11-08T09:39:30.282871152Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:39:30.283010 containerd[1524]: time="2025-11-08T09:39:30.282990872Z" level=info msg="containerd successfully booted in 0.092440s" Nov 8 09:39:30.283446 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:39:30.299589 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:39:30.302235 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:39:30.328144 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:39:30.328410 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:39:30.331922 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:39:30.358780 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:39:30.361831 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:39:30.364181 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:39:30.365816 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:39:31.265697 systemd-networkd[1422]: eth0: Gained IPv6LL Nov 8 09:39:31.269668 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:39:31.271322 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:39:31.273731 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:39:31.275687 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:39:31.305430 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:39:31.307123 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:39:31.308601 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:39:31.310418 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 09:39:31.310621 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:39:31.314641 systemd[1]: Startup finished in 1.490s (kernel) + 2.970s (initrd) + 2.851s (userspace) = 7.312s. Nov 8 09:39:36.658235 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:39:36.659331 systemd[1]: Started sshd@0-10.0.0.80:22-10.0.0.1:55864.service - OpenSSH per-connection server daemon (10.0.0.1:55864). Nov 8 09:39:36.730889 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 55864 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:36.732529 sshd-session[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:36.738830 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:39:36.739850 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:39:36.743654 systemd-logind[1491]: New session 1 of user core. Nov 8 09:39:36.757126 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:39:36.759452 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:39:36.783486 (systemd)[1611]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:39:36.785865 systemd-logind[1491]: New session c1 of user core. Nov 8 09:39:36.879150 systemd[1611]: Queued start job for default target default.target. Nov 8 09:39:36.895773 systemd[1611]: Created slice app.slice - User Application Slice. Nov 8 09:39:36.895806 systemd[1611]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:39:36.895818 systemd[1611]: Reached target paths.target - Paths. Nov 8 09:39:36.895868 systemd[1611]: Reached target timers.target - Timers. Nov 8 09:39:36.897053 systemd[1611]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:39:36.897803 systemd[1611]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:39:36.906663 systemd[1611]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:39:36.906720 systemd[1611]: Reached target sockets.target - Sockets. Nov 8 09:39:36.907479 systemd[1611]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:39:36.907579 systemd[1611]: Reached target basic.target - Basic System. Nov 8 09:39:36.907652 systemd[1611]: Reached target default.target - Main User Target. Nov 8 09:39:36.907694 systemd[1611]: Startup finished in 116ms. Nov 8 09:39:36.907846 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:39:36.917760 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:39:36.927071 systemd[1]: Started sshd@1-10.0.0.80:22-10.0.0.1:55878.service - OpenSSH per-connection server daemon (10.0.0.1:55878). Nov 8 09:39:36.973501 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 55878 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:36.974629 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:36.978554 systemd-logind[1491]: New session 2 of user core. Nov 8 09:39:36.990734 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:39:37.000445 sshd[1628]: Connection closed by 10.0.0.1 port 55878 Nov 8 09:39:37.000853 sshd-session[1625]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.010373 systemd[1]: sshd@1-10.0.0.80:22-10.0.0.1:55878.service: Deactivated successfully. Nov 8 09:39:37.012862 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:39:37.014053 systemd-logind[1491]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:39:37.015878 systemd[1]: Started sshd@2-10.0.0.80:22-10.0.0.1:55892.service - OpenSSH per-connection server daemon (10.0.0.1:55892). Nov 8 09:39:37.016805 systemd-logind[1491]: Removed session 2. Nov 8 09:39:37.081802 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 55892 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.082926 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.086792 systemd-logind[1491]: New session 3 of user core. Nov 8 09:39:37.092726 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:39:37.098841 sshd[1637]: Connection closed by 10.0.0.1 port 55892 Nov 8 09:39:37.099255 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.115621 systemd[1]: sshd@2-10.0.0.80:22-10.0.0.1:55892.service: Deactivated successfully. Nov 8 09:39:37.117759 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:39:37.118529 systemd-logind[1491]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:39:37.120860 systemd[1]: Started sshd@3-10.0.0.80:22-10.0.0.1:55896.service - OpenSSH per-connection server daemon (10.0.0.1:55896). Nov 8 09:39:37.121402 systemd-logind[1491]: Removed session 3. Nov 8 09:39:37.169887 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 55896 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.170895 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.175389 systemd-logind[1491]: New session 4 of user core. Nov 8 09:39:37.183732 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:39:37.194169 sshd[1646]: Connection closed by 10.0.0.1 port 55896 Nov 8 09:39:37.194441 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.206423 systemd[1]: sshd@3-10.0.0.80:22-10.0.0.1:55896.service: Deactivated successfully. Nov 8 09:39:37.208797 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:39:37.209459 systemd-logind[1491]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:39:37.211715 systemd[1]: Started sshd@4-10.0.0.80:22-10.0.0.1:55912.service - OpenSSH per-connection server daemon (10.0.0.1:55912). Nov 8 09:39:37.212216 systemd-logind[1491]: Removed session 4. Nov 8 09:39:37.268577 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 55912 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.269683 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.273315 systemd-logind[1491]: New session 5 of user core. Nov 8 09:39:37.279711 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:39:37.294851 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:39:37.295102 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:37.315333 sudo[1656]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:37.317314 sshd[1655]: Connection closed by 10.0.0.1 port 55912 Nov 8 09:39:37.317219 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.327461 systemd[1]: sshd@4-10.0.0.80:22-10.0.0.1:55912.service: Deactivated successfully. Nov 8 09:39:37.329941 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:39:37.330633 systemd-logind[1491]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:39:37.332835 systemd[1]: Started sshd@5-10.0.0.80:22-10.0.0.1:55916.service - OpenSSH per-connection server daemon (10.0.0.1:55916). Nov 8 09:39:37.333268 systemd-logind[1491]: Removed session 5. Nov 8 09:39:37.384680 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 55916 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.385774 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.389611 systemd-logind[1491]: New session 6 of user core. Nov 8 09:39:37.400747 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:39:37.411799 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:39:37.412044 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:37.416778 sudo[1667]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:37.422018 sudo[1666]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:39:37.422246 sudo[1666]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:37.431762 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:39:37.467000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:39:37.468503 augenrules[1689]: No rules Nov 8 09:39:37.469976 kernel: kauditd_printk_skb: 90 callbacks suppressed Nov 8 09:39:37.470018 kernel: audit: type=1305 audit(1762594777.467:193): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:39:37.469764 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:39:37.470154 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:39:37.467000 audit[1689]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff2fa53e0 a2=420 a3=0 items=0 ppid=1670 pid=1689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:37.471530 sudo[1666]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:37.474768 kernel: audit: type=1300 audit(1762594777.467:193): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff2fa53e0 a2=420 a3=0 items=0 ppid=1670 pid=1689 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:37.467000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:37.476614 kernel: audit: type=1327 audit(1762594777.467:193): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:37.477409 sshd[1665]: Connection closed by 10.0.0.1 port 55916 Nov 8 09:39:37.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.477729 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.480836 kernel: audit: type=1130 audit(1762594777.469:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.480879 kernel: audit: type=1131 audit(1762594777.469:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.471000 audit[1666]: USER_END pid=1666 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.486593 kernel: audit: type=1106 audit(1762594777.471:196): pid=1666 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.486644 kernel: audit: type=1104 audit(1762594777.471:197): pid=1666 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.471000 audit[1666]: CRED_DISP pid=1666 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.482000 audit[1662]: USER_END pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.493294 kernel: audit: type=1106 audit(1762594777.482:198): pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.493320 kernel: audit: type=1104 audit(1762594777.482:199): pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.482000 audit[1662]: CRED_DISP pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.499969 systemd[1]: sshd@5-10.0.0.80:22-10.0.0.1:55916.service: Deactivated successfully. Nov 8 09:39:37.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.80:22-10.0.0.1:55916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.503765 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:39:37.504593 kernel: audit: type=1131 audit(1762594777.499:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.80:22-10.0.0.1:55916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.504922 systemd-logind[1491]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:39:37.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.80:22-10.0.0.1:55920 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.506744 systemd[1]: Started sshd@6-10.0.0.80:22-10.0.0.1:55920.service - OpenSSH per-connection server daemon (10.0.0.1:55920). Nov 8 09:39:37.507254 systemd-logind[1491]: Removed session 6. Nov 8 09:39:37.564000 audit[1698]: USER_ACCT pid=1698 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.565220 sshd[1698]: Accepted publickey for core from 10.0.0.1 port 55920 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.565000 audit[1698]: CRED_ACQ pid=1698 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.565000 audit[1698]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd32bb6f0 a2=3 a3=0 items=0 ppid=1 pid=1698 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:37.565000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:39:37.566242 sshd-session[1698]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.570166 systemd-logind[1491]: New session 7 of user core. Nov 8 09:39:37.582719 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:39:37.583000 audit[1698]: USER_START pid=1698 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.585000 audit[1701]: CRED_ACQ pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.592000 audit[1703]: USER_ACCT pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.592000 audit[1703]: CRED_REFR pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.593129 sudo[1703]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 8 09:39:37.593374 sudo[1703]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:37.594000 audit[1703]: USER_START pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.602722 sudo[1703]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:37.602000 audit[1703]: USER_END pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.602000 audit[1703]: CRED_DISP pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.608467 sshd[1701]: Connection closed by 10.0.0.1 port 55920 Nov 8 09:39:37.609510 sshd-session[1698]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.609000 audit[1698]: USER_END pid=1698 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.610000 audit[1698]: CRED_DISP pid=1698 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.616345 systemd[1]: sshd@6-10.0.0.80:22-10.0.0.1:55920.service: Deactivated successfully. Nov 8 09:39:37.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.80:22-10.0.0.1:55920 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.618763 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:39:37.619340 systemd-logind[1491]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:39:37.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.80:22-10.0.0.1:55924 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.621843 systemd[1]: Started sshd@7-10.0.0.80:22-10.0.0.1:55924.service - OpenSSH per-connection server daemon (10.0.0.1:55924). Nov 8 09:39:37.622822 systemd-logind[1491]: Removed session 7. Nov 8 09:39:37.681000 audit[1710]: USER_ACCT pid=1710 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.682599 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 55924 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.682000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.682000 audit[1710]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd685d650 a2=3 a3=0 items=0 ppid=1 pid=1710 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:37.682000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:39:37.683701 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.688629 systemd-logind[1491]: New session 8 of user core. Nov 8 09:39:37.703730 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:39:37.705000 audit[1710]: USER_START pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.706000 audit[1713]: CRED_ACQ pid=1713 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.710096 sshd[1713]: Connection closed by 10.0.0.1 port 55924 Nov 8 09:39:37.710378 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.711000 audit[1710]: USER_END pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.711000 audit[1710]: CRED_DISP pid=1710 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.730314 systemd[1]: sshd@7-10.0.0.80:22-10.0.0.1:55924.service: Deactivated successfully. Nov 8 09:39:37.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.80:22-10.0.0.1:55924 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.731907 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 09:39:37.734086 systemd-logind[1491]: Session 8 logged out. Waiting for processes to exit. Nov 8 09:39:37.736455 systemd[1]: Started sshd@8-10.0.0.80:22-10.0.0.1:55926.service - OpenSSH per-connection server daemon (10.0.0.1:55926). Nov 8 09:39:37.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.80:22-10.0.0.1:55926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.737107 systemd-logind[1491]: Removed session 8. Nov 8 09:39:37.788000 audit[1719]: USER_ACCT pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.789642 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 55926 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.789000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.789000 audit[1719]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd9fbcdf0 a2=3 a3=0 items=0 ppid=1 pid=1719 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:37.789000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:39:37.790731 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.794781 systemd-logind[1491]: New session 9 of user core. Nov 8 09:39:37.806736 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 09:39:37.807000 audit[1719]: USER_START pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.809000 audit[1723]: CRED_ACQ pid=1723 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.816000 audit[1725]: USER_ACCT pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.817098 sudo[1725]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /file-works Nov 8 09:39:37.816000 audit[1725]: CRED_REFR pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.817699 sudo[1725]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:37.818000 audit[1725]: USER_START pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.820739 sudo[1725]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:37.820000 audit[1725]: USER_END pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.820000 audit[1725]: CRED_DISP pid=1725 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.826284 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/custom /etc/keep-dir /etc/delete-dir Nov 8 09:39:37.825000 audit[1727]: USER_ACCT pid=1727 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.825000 audit[1727]: CRED_REFR pid=1727 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.826545 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:37.827000 audit[1727]: USER_START pid=1727 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.829000 audit[1727]: USER_END pid=1727 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.829000 audit[1727]: CRED_DISP pid=1727 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.829556 sudo[1727]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:37.834000 audit[1724]: USER_ACCT pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.834809 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/delete-me /etc/keep-me /etc/keep-dir/file /etc/custom/delete-me /etc/custom/keep-me /etc/delete-dir/test Nov 8 09:39:37.834000 audit[1724]: CRED_REFR pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.835051 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:37.836000 audit[1724]: USER_START pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.837934 sudo[1724]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:37.837000 audit[1724]: USER_END pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.837000 audit[1724]: CRED_DISP pid=1724 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.839361 sshd[1723]: Connection closed by 10.0.0.1 port 55926 Nov 8 09:39:37.839762 sshd-session[1719]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:37.840000 audit[1719]: USER_END pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.840000 audit[1719]: CRED_DISP pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.853106 systemd[1]: sshd@8-10.0.0.80:22-10.0.0.1:55926.service: Deactivated successfully. Nov 8 09:39:37.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.80:22-10.0.0.1:55926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.855948 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 09:39:37.857729 systemd-logind[1491]: Session 9 logged out. Waiting for processes to exit. Nov 8 09:39:37.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.80:22-10.0.0.1:55934 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.860142 systemd[1]: Started sshd@9-10.0.0.80:22-10.0.0.1:55934.service - OpenSSH per-connection server daemon (10.0.0.1:55934). Nov 8 09:39:37.860612 systemd-logind[1491]: Removed session 9. Nov 8 09:39:37.908000 audit[1734]: USER_ACCT pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.909369 sshd[1734]: Accepted publickey for core from 10.0.0.1 port 55934 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:37.909000 audit[1734]: CRED_ACQ pid=1734 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.909000 audit[1734]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe8420cb0 a2=3 a3=0 items=0 ppid=1 pid=1734 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:37.909000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:39:37.910450 sshd-session[1734]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:37.914213 systemd-logind[1491]: New session 10 of user core. Nov 8 09:39:37.926737 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 8 09:39:37.927000 audit[1734]: USER_START pid=1734 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.929000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:37.936000 audit[1738]: USER_ACCT pid=1738 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.937948 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /etc/keep-dir /etc/keep-me /etc/custom/keep.* /var/log Nov 8 09:39:37.937000 audit[1738]: CRED_REFR pid=1738 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:37.938235 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Nov 8 09:39:48.251090 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:39:48.251112 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:39:48.251120 kernel: KASLR enabled Nov 8 09:39:48.251126 kernel: efi: EFI v2.7 by EDK II Nov 8 09:39:48.251131 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Nov 8 09:39:48.251137 kernel: random: crng init done Nov 8 09:39:48.251144 kernel: secureboot: Secure boot disabled Nov 8 09:39:48.251150 kernel: ACPI: Early table checksum verification disabled Nov 8 09:39:48.251167 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:39:48.251174 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:39:48.251180 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251186 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251192 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251198 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251207 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251213 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251220 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251226 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251233 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:39:48.251239 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:39:48.251245 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:39:48.251252 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:39:48.251259 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:39:48.251266 kernel: Zone ranges: Nov 8 09:39:48.251272 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:39:48.251278 kernel: DMA32 empty Nov 8 09:39:48.251284 kernel: Normal empty Nov 8 09:39:48.251291 kernel: Device empty Nov 8 09:39:48.251297 kernel: Movable zone start for each node Nov 8 09:39:48.251303 kernel: Early memory node ranges Nov 8 09:39:48.251310 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:39:48.251316 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:39:48.251322 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:39:48.251329 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:39:48.251336 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:39:48.251343 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:39:48.251349 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:39:48.251355 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:39:48.251362 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:39:48.251368 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:39:48.251379 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:39:48.251386 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:39:48.251392 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:39:48.251399 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:39:48.251406 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:39:48.251413 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:39:48.251419 kernel: psci: probing for conduit method from ACPI. Nov 8 09:39:48.251426 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:39:48.251434 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:39:48.251441 kernel: psci: Trusted OS migration not required Nov 8 09:39:48.251448 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:39:48.251455 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:39:48.251461 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:39:48.251468 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:39:48.251475 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:39:48.251482 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:39:48.251489 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:39:48.251496 kernel: CPU features: detected: Spectre-v4 Nov 8 09:39:48.251502 kernel: CPU features: detected: Spectre-BHB Nov 8 09:39:48.251511 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:39:48.251517 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:39:48.251524 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:39:48.251531 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:39:48.251538 kernel: alternatives: applying boot alternatives Nov 8 09:39:48.251546 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=25ef6a3ff78d42278786047d60fc0db8 verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:39:48.251553 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:39:48.251560 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:39:48.251567 kernel: Fallback order for Node 0: 0 Nov 8 09:39:48.251574 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:39:48.251582 kernel: Policy zone: DMA Nov 8 09:39:48.251589 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:39:48.251595 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:39:48.251602 kernel: software IO TLB: area num 4. Nov 8 09:39:48.251609 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:39:48.251616 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:39:48.251623 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:39:48.251630 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:39:48.251637 kernel: rcu: RCU event tracing is enabled. Nov 8 09:39:48.251644 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:39:48.251651 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:39:48.251659 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:39:48.251666 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:39:48.251673 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:39:48.251680 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:39:48.251687 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:39:48.251697 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:39:48.251705 kernel: GICv3: 256 SPIs implemented Nov 8 09:39:48.251712 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:39:48.251719 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:39:48.251726 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:39:48.251733 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:39:48.251741 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:39:48.251749 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:39:48.251756 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:39:48.251763 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:39:48.251770 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:39:48.251777 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:39:48.251794 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:39:48.251802 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:48.251809 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:39:48.251816 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:39:48.251823 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:39:48.251832 kernel: arm-pv: using stolen time PV Nov 8 09:39:48.251840 kernel: Console: colour dummy device 80x25 Nov 8 09:39:48.251848 kernel: ACPI: Core revision 20240827 Nov 8 09:39:48.251855 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:39:48.251863 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:39:48.251870 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:39:48.251877 kernel: landlock: Up and running. Nov 8 09:39:48.251884 kernel: SELinux: Initializing. Nov 8 09:39:48.251893 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:39:48.251900 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:39:48.251907 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:39:48.251915 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:39:48.251922 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:39:48.251929 kernel: Remapping and enabling EFI services. Nov 8 09:39:48.251936 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:39:48.251945 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:39:48.251956 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:39:48.251964 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:39:48.251972 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:48.251979 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:39:48.251987 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:39:48.251994 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:39:48.252003 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:39:48.252010 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:48.252018 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:39:48.252025 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:39:48.252033 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:39:48.252040 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:39:48.252048 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:39:48.252056 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:39:48.252064 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:39:48.252071 kernel: SMP: Total of 4 processors activated. Nov 8 09:39:48.252079 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:39:48.252086 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:39:48.252094 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:39:48.252101 kernel: CPU features: detected: Common not Private translations Nov 8 09:39:48.252110 kernel: CPU features: detected: CRC32 instructions Nov 8 09:39:48.252117 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:39:48.252124 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:39:48.252132 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:39:48.252139 kernel: CPU features: detected: Privileged Access Never Nov 8 09:39:48.252146 kernel: CPU features: detected: RAS Extension Support Nov 8 09:39:48.252159 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:39:48.252166 kernel: alternatives: applying system-wide alternatives Nov 8 09:39:48.252175 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:39:48.252183 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:39:48.252190 kernel: devtmpfs: initialized Nov 8 09:39:48.252198 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:39:48.252205 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:39:48.252213 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:39:48.252220 kernel: 0 pages in range for non-PLT usage Nov 8 09:39:48.252229 kernel: 515200 pages in range for PLT usage Nov 8 09:39:48.252236 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:39:48.252244 kernel: SMBIOS 3.0.0 present. Nov 8 09:39:48.252251 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:39:48.252258 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:39:48.252266 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:39:48.252273 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:39:48.252282 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:39:48.252290 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:39:48.252297 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:39:48.252304 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 8 09:39:48.252312 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:39:48.252319 kernel: cpuidle: using governor menu Nov 8 09:39:48.252327 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:39:48.252335 kernel: ASID allocator initialised with 32768 entries Nov 8 09:39:48.252343 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:39:48.252350 kernel: Serial: AMBA PL011 UART driver Nov 8 09:39:48.252358 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:39:48.252365 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:39:48.252373 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:39:48.252380 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:39:48.252389 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:39:48.252396 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:39:48.252403 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:39:48.252411 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:39:48.252418 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:39:48.252426 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:39:48.252433 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:39:48.252441 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:39:48.252449 kernel: ACPI: Interpreter enabled Nov 8 09:39:48.252456 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:39:48.252464 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:39:48.252471 kernel: ACPI: CPU0 has been hot-added Nov 8 09:39:48.252478 kernel: ACPI: CPU1 has been hot-added Nov 8 09:39:48.252486 kernel: ACPI: CPU2 has been hot-added Nov 8 09:39:48.252493 kernel: ACPI: CPU3 has been hot-added Nov 8 09:39:48.252502 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:39:48.252510 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:39:48.252517 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:39:48.252666 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:39:48.252752 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:39:48.252848 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:39:48.252932 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:39:48.253010 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:39:48.253020 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:39:48.253028 kernel: PCI host bridge to bus 0000:00 Nov 8 09:39:48.253111 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:39:48.253193 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:39:48.253269 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:39:48.253341 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:39:48.253437 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:39:48.253526 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:39:48.253612 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:39:48.253693 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:39:48.253771 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:39:48.253871 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:39:48.253953 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:39:48.254031 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:39:48.254106 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:39:48.254188 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:39:48.254272 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:39:48.254283 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:39:48.254291 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:39:48.254299 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:39:48.254306 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:39:48.254314 kernel: iommu: Default domain type: Translated Nov 8 09:39:48.254324 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:39:48.254331 kernel: efivars: Registered efivars operations Nov 8 09:39:48.254342 kernel: vgaarb: loaded Nov 8 09:39:48.254352 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:39:48.254361 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:39:48.254372 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:39:48.254381 kernel: pnp: PnP ACPI init Nov 8 09:39:48.254477 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:39:48.254489 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:39:48.254496 kernel: NET: Registered PF_INET protocol family Nov 8 09:39:48.254504 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:39:48.254512 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:39:48.254519 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:39:48.254527 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:39:48.254536 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:39:48.254544 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:39:48.254552 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:39:48.254559 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:39:48.254567 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:39:48.254574 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:39:48.254582 kernel: kvm [1]: HYP mode not available Nov 8 09:39:48.254590 kernel: Initialise system trusted keyrings Nov 8 09:39:48.254598 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:39:48.254606 kernel: Key type asymmetric registered Nov 8 09:39:48.254613 kernel: Asymmetric key parser 'x509' registered Nov 8 09:39:48.254620 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:39:48.254628 kernel: io scheduler mq-deadline registered Nov 8 09:39:48.254635 kernel: io scheduler kyber registered Nov 8 09:39:48.254644 kernel: io scheduler bfq registered Nov 8 09:39:48.254651 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:39:48.254659 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:39:48.254666 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:39:48.254748 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:39:48.254758 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:39:48.254765 kernel: thunder_xcv, ver 1.0 Nov 8 09:39:48.254774 kernel: thunder_bgx, ver 1.0 Nov 8 09:39:48.254790 kernel: nicpf, ver 1.0 Nov 8 09:39:48.254799 kernel: nicvf, ver 1.0 Nov 8 09:39:48.254896 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:39:48.254973 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:39:47 UTC (1762594787) Nov 8 09:39:48.254987 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:39:48.254997 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:39:48.255005 kernel: watchdog: NMI not fully supported Nov 8 09:39:48.255013 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:39:48.255020 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:39:48.255028 kernel: Segment Routing with IPv6 Nov 8 09:39:48.255035 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:39:48.255043 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:39:48.255051 kernel: Key type dns_resolver registered Nov 8 09:39:48.255059 kernel: registered taskstats version 1 Nov 8 09:39:48.255069 kernel: Loading compiled-in X.509 certificates Nov 8 09:39:48.255080 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:39:48.255089 kernel: Demotion targets for Node 0: null Nov 8 09:39:48.255097 kernel: Key type .fscrypt registered Nov 8 09:39:48.255105 kernel: Key type fscrypt-provisioning registered Nov 8 09:39:48.255113 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:39:48.255121 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:39:48.255129 kernel: ima: No architecture policies found Nov 8 09:39:48.255137 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:39:48.255144 kernel: clk: Disabling unused clocks Nov 8 09:39:48.255152 kernel: PM: genpd: Disabling unused power domains Nov 8 09:39:48.255166 kernel: Freeing unused kernel memory: 12416K Nov 8 09:39:48.255173 kernel: Run /init as init process Nov 8 09:39:48.255182 kernel: with arguments: Nov 8 09:39:48.255190 kernel: /init Nov 8 09:39:48.255197 kernel: with environment: Nov 8 09:39:48.255205 kernel: HOME=/ Nov 8 09:39:48.255212 kernel: TERM=linux Nov 8 09:39:48.255316 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:39:48.255395 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:39:48.255406 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 09:39:48.255414 kernel: SCSI subsystem initialized Nov 8 09:39:48.255422 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:39:48.255430 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:39:48.255437 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:39:48.255445 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:39:48.255453 kernel: raid6: neonx8 gen() 15767 MB/s Nov 8 09:39:48.255461 kernel: raid6: neonx4 gen() 15713 MB/s Nov 8 09:39:48.255468 kernel: raid6: neonx2 gen() 13166 MB/s Nov 8 09:39:48.255476 kernel: raid6: neonx1 gen() 10444 MB/s Nov 8 09:39:48.255483 kernel: raid6: int64x8 gen() 6815 MB/s Nov 8 09:39:48.255490 kernel: raid6: int64x4 gen() 7344 MB/s Nov 8 09:39:48.255498 kernel: raid6: int64x2 gen() 6101 MB/s Nov 8 09:39:48.255506 kernel: raid6: int64x1 gen() 5033 MB/s Nov 8 09:39:48.255513 kernel: raid6: using algorithm neonx8 gen() 15767 MB/s Nov 8 09:39:48.255521 kernel: raid6: .... xor() 12054 MB/s, rmw enabled Nov 8 09:39:48.255528 kernel: raid6: using neon recovery algorithm Nov 8 09:39:48.255536 kernel: xor: measuring software checksum speed Nov 8 09:39:48.255543 kernel: 8regs : 21590 MB/sec Nov 8 09:39:48.255551 kernel: 32regs : 21693 MB/sec Nov 8 09:39:48.255560 kernel: arm64_neon : 28089 MB/sec Nov 8 09:39:48.255567 kernel: xor: using function: arm64_neon (28089 MB/sec) Nov 8 09:39:48.255574 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:39:48.255582 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Nov 8 09:39:48.255590 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:39:48.255597 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:48.255605 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:39:48.255613 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:39:48.255621 kernel: loop: module loaded Nov 8 09:39:48.255628 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:39:48.255636 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:39:48.255644 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:39:48.255655 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:39:48.255664 systemd[1]: Detected virtualization kvm. Nov 8 09:39:48.255672 systemd[1]: Detected architecture arm64. Nov 8 09:39:48.255680 systemd[1]: Running in initrd. Nov 8 09:39:48.255688 systemd[1]: No hostname configured, using default hostname. Nov 8 09:39:48.255696 systemd[1]: Hostname set to . Nov 8 09:39:48.255704 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:39:48.255712 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:39:48.255721 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:39:48.255730 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:39:48.255738 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 09:39:48.255747 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:39:48.255755 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:39:48.255763 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:39:48.255773 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:39:48.255781 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:39:48.255800 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:39:48.255808 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:39:48.255816 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:39:48.255824 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:39:48.255834 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:39:48.255842 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:39:48.255850 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:39:48.255858 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:39:48.255867 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:39:48.255875 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:39:48.255883 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:39:48.255892 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:39:48.255900 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:39:48.255908 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:39:48.255917 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 09:39:48.255932 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:39:48.255943 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:39:48.255951 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 09:39:48.255960 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:39:48.255968 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:39:48.255976 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:39:48.255984 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:39:48.255993 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:48.256002 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:39:48.256011 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:39:48.256020 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:39:48.256029 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:39:48.256057 systemd-journald[347]: Collecting audit messages is enabled. Nov 8 09:39:48.256077 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:39:48.256086 kernel: Bridge firewalling registered Nov 8 09:39:48.256095 systemd-journald[347]: Journal started Nov 8 09:39:48.256113 systemd-journald[347]: Runtime Journal (/run/log/journal/25ef6a3ff78d42278786047d60fc0db8) is 6M, max 48.5M, 42.4M free. Nov 8 09:39:48.255040 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 8 09:39:48.258965 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:39:48.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.259503 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:39:48.266090 kernel: audit: type=1130 audit(1762594788.258:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.266110 kernel: audit: type=1130 audit(1762594788.262:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.263718 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:48.271893 kernel: audit: type=1130 audit(1762594788.267:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.269847 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:39:48.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.275393 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:39:48.279333 kernel: audit: type=1130 audit(1762594788.272:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.278703 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:39:48.285397 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:39:48.288338 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:39:48.296528 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:39:48.297780 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:39:48.306766 kernel: audit: type=1130 audit(1762594788.298:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.306797 kernel: audit: type=1130 audit(1762594788.303:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.300049 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:39:48.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.304370 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:39:48.316271 kernel: audit: type=1130 audit(1762594788.307:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.316291 kernel: audit: type=1130 audit(1762594788.311:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.311479 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:39:48.319190 kernel: audit: type=1334 audit(1762594788.318:10): prog-id=6 op=LOAD Nov 8 09:39:48.318000 audit: BPF prog-id=6 op=LOAD Nov 8 09:39:48.314307 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:39:48.331083 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:39:48.344099 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=25ef6a3ff78d42278786047d60fc0db8 verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:39:48.366638 systemd-resolved[389]: Positive Trust Anchors: Nov 8 09:39:48.366654 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:39:48.366658 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:39:48.366688 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:39:48.388593 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 8 09:39:48.389370 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:39:48.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.390729 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:39:48.417817 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:39:48.425799 kernel: iscsi: registered transport (tcp) Nov 8 09:39:48.438863 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:39:48.438886 kernel: QLogic iSCSI HBA Driver Nov 8 09:39:48.458526 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:39:48.475575 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:39:48.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.479026 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:39:48.522168 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:39:48.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.524602 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:39:48.526345 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 09:39:48.561876 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:39:48.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.563000 audit: BPF prog-id=7 op=LOAD Nov 8 09:39:48.563000 audit: BPF prog-id=8 op=LOAD Nov 8 09:39:48.565094 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:39:48.597094 systemd-udevd[636]: Using default interface naming scheme 'v257'. Nov 8 09:39:48.604880 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:39:48.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.609002 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:39:48.628145 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:39:48.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.631000 audit: BPF prog-id=9 op=LOAD Nov 8 09:39:48.632883 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:39:48.634909 dracut-pre-trigger[716]: rd.md=0: removing MD RAID activation Nov 8 09:39:48.657170 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:39:48.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.659204 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:39:48.675888 systemd-networkd[743]: lo: Link UP Nov 8 09:39:48.675897 systemd-networkd[743]: lo: Gained carrier Nov 8 09:39:48.676507 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:39:48.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.677925 systemd[1]: Reached target network.target - Network. Nov 8 09:39:48.714834 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:39:48.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.717921 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:39:48.753866 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 09:39:48.761327 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:39:48.777381 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:39:48.783826 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:39:48.785848 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:39:48.802568 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:39:48.802659 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:39:48.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.802989 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:48.802992 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:39:48.803935 systemd-networkd[743]: eth0: Link UP Nov 8 09:39:48.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.804078 systemd-networkd[743]: eth0: Gained carrier Nov 8 09:39:48.804089 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:48.807364 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 09:39:48.809308 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:39:48.809405 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:48.811518 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:48.820397 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:48.823688 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.80/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:39:48.833863 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:39:48.837164 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (817) Nov 8 09:39:48.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.836395 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:39:48.841881 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:48.841901 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:48.840582 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:39:48.845481 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:39:48.845504 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:39:48.843746 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:39:48.847286 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:39:48.849596 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:48.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.855817 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:48.861974 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 09:39:48.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.863975 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 09:39:48.870810 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:39:48.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.939765 ignition[844]: Ignition 2.22.0 Nov 8 09:39:48.939775 ignition[844]: Stage: fetch-offline Nov 8 09:39:48.939838 ignition[844]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:48.939848 ignition[844]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:48.939991 ignition[844]: parsed url from cmdline: "" Nov 8 09:39:48.939994 ignition[844]: no config URL provided Nov 8 09:39:48.939998 ignition[844]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 09:39:48.940006 ignition[844]: no config at "/usr/lib/ignition/user.ign" Nov 8 09:39:48.940041 ignition[844]: op(1): [started] loading QEMU firmware config module Nov 8 09:39:48.940045 ignition[844]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 09:39:48.947747 ignition[844]: op(1): [finished] loading QEMU firmware config module Nov 8 09:39:48.947768 ignition[844]: QEMU firmware config was not found. Ignoring... Nov 8 09:39:48.952838 ignition[844]: parsing config with SHA512: 34c47eb7858caf78635fdd0d85a6a12e4475379bfea569afc89700718cfd0fea86114cd59bdb05e157ce7fbf1799c7b06607aad093c65cf66ab48af0591afae5 Nov 8 09:39:48.956395 unknown[844]: fetched base config from "system" Nov 8 09:39:48.956405 unknown[844]: fetched user config from "qemu" Nov 8 09:39:48.956585 ignition[844]: fetch-offline: fetch-offline passed Nov 8 09:39:48.956659 ignition[844]: Ignition finished successfully Nov 8 09:39:48.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.959839 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:39:48.961214 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 09:39:48.961945 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 09:39:48.992522 ignition[865]: Ignition 2.22.0 Nov 8 09:39:48.992541 ignition[865]: Stage: kargs Nov 8 09:39:48.992681 ignition[865]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:48.992689 ignition[865]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:48.995216 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 09:39:48.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:48.993288 ignition[865]: kargs: kargs passed Nov 8 09:39:48.993327 ignition[865]: Ignition finished successfully Nov 8 09:39:48.997700 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 09:39:49.029073 ignition[872]: Ignition 2.22.0 Nov 8 09:39:49.029089 ignition[872]: Stage: disks Nov 8 09:39:49.029232 ignition[872]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:49.029240 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:49.031412 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 09:39:49.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:49.029748 ignition[872]: disks: disks passed Nov 8 09:39:49.033536 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:39:49.029805 ignition[872]: Ignition finished successfully Nov 8 09:39:49.035211 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:39:49.036848 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:39:49.038675 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:39:49.040279 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:39:49.042919 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:39:49.080319 systemd-fsck[882]: ROOT: clean, 208/489360 files, 45798/474107 blocks Nov 8 09:39:49.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:49.082513 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:39:49.233570 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:39:49.316820 kernel: EXT4-fs (vda9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:39:49.317467 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:39:49.318803 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:39:49.322093 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:39:49.324401 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:39:49.325495 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 09:39:49.325542 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 09:39:49.325565 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:39:49.343309 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:39:49.345445 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:39:49.350987 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (890) Nov 8 09:39:49.353857 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:49.353908 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:49.356439 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:39:49.356456 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:39:49.357433 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:39:49.551643 initrd-setup-root[1099]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 09:39:49.554904 initrd-setup-root[1106]: cut: /sysroot/etc/group: No such file or directory Nov 8 09:39:49.558863 initrd-setup-root[1113]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 09:39:49.562581 initrd-setup-root[1120]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 09:39:49.621292 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:39:49.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:49.623618 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 09:39:49.625284 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 09:39:49.645810 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:49.655865 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 09:39:49.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:49.668993 ignition[1188]: INFO : Ignition 2.22.0 Nov 8 09:39:49.668993 ignition[1188]: INFO : Stage: mount Nov 8 09:39:49.671721 ignition[1188]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:49.671721 ignition[1188]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:49.671721 ignition[1188]: INFO : mount: mount passed Nov 8 09:39:49.671721 ignition[1188]: INFO : Ignition finished successfully Nov 8 09:39:49.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:49.672885 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 09:39:49.675646 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 09:39:50.233431 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 09:39:50.234956 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:39:50.253721 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (1201) Nov 8 09:39:50.253766 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:39:50.253777 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:39:50.257464 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:39:50.257491 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:39:50.258894 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:39:50.292122 ignition[1218]: INFO : Ignition 2.22.0 Nov 8 09:39:50.292122 ignition[1218]: INFO : Stage: files Nov 8 09:39:50.293824 ignition[1218]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:50.293824 ignition[1218]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:50.293824 ignition[1218]: DEBUG : files: compiled without relabeling support, skipping Nov 8 09:39:50.297204 ignition[1218]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 09:39:50.297204 ignition[1218]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 09:39:50.300317 ignition[1218]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 09:39:50.301725 ignition[1218]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 09:39:50.301725 ignition[1218]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 09:39:50.300873 unknown[1218]: wrote ssh authorized keys file for user: core Nov 8 09:39:50.305717 ignition[1218]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Nov 8 09:39:50.305717 ignition[1218]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Nov 8 09:39:50.309065 ignition[1218]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:39:50.309065 ignition[1218]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:39:50.309065 ignition[1218]: INFO : files: op(5): [started] processing unit "test.service" Nov 8 09:39:50.313909 ignition[1218]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 8 09:39:50.316594 ignition[1218]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Nov 8 09:39:50.316594 ignition[1218]: INFO : files: op(5): [finished] processing unit "test.service" Nov 8 09:39:50.316594 ignition[1218]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 8 09:39:50.320906 ignition[1218]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:39:50.320906 ignition[1218]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:39:50.320906 ignition[1218]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 8 09:39:50.320906 ignition[1218]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 09:39:50.335902 systemd-networkd[743]: eth0: Gained IPv6LL Nov 8 09:39:50.340925 ignition[1218]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:39:50.344138 ignition[1218]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:39:50.346682 ignition[1218]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 09:39:50.346682 ignition[1218]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Nov 8 09:39:50.346682 ignition[1218]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Nov 8 09:39:50.346682 ignition[1218]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:39:50.346682 ignition[1218]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:39:50.346682 ignition[1218]: INFO : files: files passed Nov 8 09:39:50.346682 ignition[1218]: INFO : Ignition finished successfully Nov 8 09:39:50.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.347458 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 09:39:50.349989 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 09:39:50.352506 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:39:50.362934 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 09:39:50.363024 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 09:39:50.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.365903 initrd-setup-root-after-ignition[1248]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:39:50.367214 initrd-setup-root-after-ignition[1251]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:39:50.367214 initrd-setup-root-after-ignition[1251]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:39:50.370179 initrd-setup-root-after-ignition[1255]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:39:50.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.369557 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:39:50.371531 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 09:39:50.374431 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:39:50.412575 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:39:50.412683 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:39:50.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.415981 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:39:50.416985 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:39:50.418939 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:39:50.419690 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:39:50.454231 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:39:50.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.456750 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:39:50.476632 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:39:50.476879 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:39:50.478950 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:39:50.480962 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:39:50.482706 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:39:50.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.482849 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:39:50.485359 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:39:50.487420 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:39:50.489026 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 09:39:50.490708 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:39:50.492694 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:39:50.494695 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:39:50.496669 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:39:50.498555 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:39:50.500533 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:39:50.502532 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:39:50.504265 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:39:50.505730 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:39:50.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.505882 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:39:50.508242 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:39:50.510075 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:39:50.511961 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:39:50.512889 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:39:50.515000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.514209 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:39:50.514336 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:39:50.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.517013 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 09:39:50.517131 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:39:50.519162 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:39:50.520713 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:39:50.520836 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:39:50.522804 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:39:50.524625 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:39:50.526173 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:39:50.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.526259 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:39:50.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.527884 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:39:50.527970 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:39:50.530065 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:39:50.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.530137 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:39:50.531804 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:39:50.531914 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:39:50.533699 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 09:39:50.533820 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 09:39:50.536124 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 09:39:50.537698 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:39:50.537841 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:39:50.558120 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 09:39:50.558983 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:39:50.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.559112 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:39:50.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.561162 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:39:50.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.561277 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:39:50.563143 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:39:50.563262 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:39:50.569442 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:39:50.569541 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:39:50.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.573887 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 09:39:50.576794 ignition[1275]: INFO : Ignition 2.22.0 Nov 8 09:39:50.576794 ignition[1275]: INFO : Stage: umount Nov 8 09:39:50.579099 ignition[1275]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:39:50.579099 ignition[1275]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:39:50.579099 ignition[1275]: INFO : umount: umount passed Nov 8 09:39:50.579099 ignition[1275]: INFO : Ignition finished successfully Nov 8 09:39:50.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.579426 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 09:39:50.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.579517 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 09:39:50.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.581183 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 09:39:50.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.581267 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 09:39:50.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.583191 systemd[1]: Stopped target network.target - Network. Nov 8 09:39:50.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.584933 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 09:39:50.584993 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 09:39:50.586760 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 09:39:50.586846 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 09:39:50.588585 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 09:39:50.588629 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 09:39:50.590346 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:39:50.590390 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:39:50.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.592172 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:39:50.592215 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:39:50.593980 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 09:39:50.595657 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 09:39:50.602462 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 09:39:50.609000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:39:50.602570 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 09:39:50.612934 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 09:39:50.613064 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 09:39:50.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.617054 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:39:50.618283 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 09:39:50.618316 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:39:50.620996 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 09:39:50.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.621968 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 09:39:50.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.622031 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:39:50.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.624142 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:39:50.624196 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:39:50.625948 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:39:50.625998 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:39:50.632000 audit: BPF prog-id=9 op=UNLOAD Nov 8 09:39:50.627942 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:39:50.646050 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:39:50.651972 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:39:50.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.653457 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:39:50.653494 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:39:50.655926 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:39:50.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.655964 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:39:50.657842 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:39:50.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.657896 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:39:50.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.660675 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:39:50.660727 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:39:50.663673 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:39:50.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.663725 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:39:50.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.666706 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:39:50.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.667893 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:39:50.667957 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:39:50.670040 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:39:50.670088 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:39:50.672075 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:39:50.672123 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:50.674817 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 09:39:50.682862 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 09:39:50.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.687053 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:39:50.687158 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:39:50.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:50.689368 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:39:50.691914 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:39:50.717518 systemd[1]: Switching root. Nov 8 09:39:50.740065 systemd-journald[347]: Journal stopped Nov 8 09:39:51.401729 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 8 09:39:51.401777 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:39:51.401809 kernel: SELinux: policy capability open_perms=1 Nov 8 09:39:51.401826 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:39:51.401836 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:39:51.401845 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:39:51.401861 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:39:51.401874 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:39:51.401886 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:39:51.401897 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:39:51.401907 systemd[1]: Successfully loaded SELinux policy in 58.845ms. Nov 8 09:39:51.401923 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.476ms. Nov 8 09:39:51.401937 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:39:51.401948 systemd[1]: Detected virtualization kvm. Nov 8 09:39:51.401960 systemd[1]: Detected architecture arm64. Nov 8 09:39:51.401971 systemd[1]: Detected first boot. Nov 8 09:39:51.401981 zram_generator::config[1321]: No configuration found. Nov 8 09:39:51.401993 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:39:51.402003 systemd[1]: Populated /etc with preset unit settings. Nov 8 09:39:51.402013 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:39:51.402025 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:39:51.402036 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:39:51.402046 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:39:51.402057 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:39:51.402067 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:39:51.402078 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:39:51.402089 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:39:51.402101 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:39:51.402112 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:39:51.402124 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:39:51.402134 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:39:51.402152 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:39:51.402165 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:39:51.402176 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:39:51.402187 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:39:51.402198 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:39:51.402208 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:39:51.402219 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:39:51.402229 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:39:51.402241 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:39:51.402252 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:39:51.402263 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:39:51.402273 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:39:51.402284 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:39:51.402294 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:39:51.402306 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:39:51.402317 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:39:51.402328 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:39:51.402339 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:39:51.402349 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:39:51.402360 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:39:51.402371 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:39:51.402384 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:39:51.402394 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:39:51.402405 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:39:51.402415 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:39:51.402426 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:39:51.402437 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:39:51.402448 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:39:51.402460 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:39:51.402470 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:39:51.402481 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:39:51.402491 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:39:51.402502 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:39:51.402515 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:39:51.402526 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:39:51.402539 systemd[1]: Reached target machines.target - Containers. Nov 8 09:39:51.402549 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:39:51.402560 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:51.402570 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:39:51.402581 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:39:51.402592 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:39:51.402602 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:39:51.402614 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:39:51.402625 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:39:51.402636 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:39:51.402647 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:39:51.402658 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:39:51.402668 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:39:51.402680 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:39:51.402690 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:39:51.402702 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:51.402712 kernel: fuse: init (API version 7.41) Nov 8 09:39:51.402723 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:39:51.402733 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:39:51.402744 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:39:51.402756 kernel: ACPI: bus type drm_connector registered Nov 8 09:39:51.402766 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:39:51.402778 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:39:51.402867 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:39:51.402882 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:39:51.402893 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:39:51.402904 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:39:51.402914 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:39:51.402924 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:39:51.402954 systemd-journald[1404]: Collecting audit messages is enabled. Nov 8 09:39:51.402978 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:39:51.402989 systemd-journald[1404]: Journal started Nov 8 09:39:51.403010 systemd-journald[1404]: Runtime Journal (/run/log/journal/25ef6a3ff78d42278786047d60fc0db8) is 6M, max 48.5M, 42.4M free. Nov 8 09:39:51.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.360000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:39:51.360000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:39:51.361000 audit: BPF prog-id=15 op=LOAD Nov 8 09:39:51.361000 audit: BPF prog-id=16 op=LOAD Nov 8 09:39:51.361000 audit: BPF prog-id=17 op=LOAD Nov 8 09:39:51.400000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:39:51.400000 audit[1404]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffa9169b0 a2=4000 a3=0 items=0 ppid=1 pid=1404 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:51.400000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:39:51.166196 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:39:51.188663 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 09:39:51.189081 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:39:51.405805 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:39:51.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.408903 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:39:51.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.409954 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:39:51.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.411443 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:39:51.411609 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:39:51.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.412000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.413211 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:39:51.414837 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:39:51.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.416161 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:39:51.416318 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:39:51.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.417643 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:39:51.417813 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:39:51.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.419222 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:39:51.419361 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:39:51.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.420890 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:39:51.421044 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:39:51.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.421000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.422382 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:39:51.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.423992 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:39:51.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.426131 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:39:51.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.427708 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:39:51.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.435686 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:39:51.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.443956 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:39:51.445399 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:39:51.447665 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:39:51.449579 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:39:51.450822 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:39:51.450860 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:39:51.452613 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:39:51.454277 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:51.454384 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:51.456636 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:39:51.458607 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:39:51.459842 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:39:51.460699 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:39:51.461888 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:39:51.463921 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:39:51.466471 systemd-journald[1404]: Time spent on flushing to /var/log/journal/25ef6a3ff78d42278786047d60fc0db8 is 21.144ms for 965 entries. Nov 8 09:39:51.466471 systemd-journald[1404]: System Journal (/var/log/journal/25ef6a3ff78d42278786047d60fc0db8) is 8M, max 169.5M, 161.5M free. Nov 8 09:39:51.492095 systemd-journald[1404]: Received client request to flush runtime journal. Nov 8 09:39:51.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.467503 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:39:51.470555 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:39:51.472970 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:39:51.474459 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:39:51.480654 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:39:51.486033 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 09:39:51.492243 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 09:39:51.493807 kernel: loop1: detected capacity change from 0 to 109872 Nov 8 09:39:51.495320 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:39:51.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.497356 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:39:51.511925 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:39:51.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.513000 audit: BPF prog-id=18 op=LOAD Nov 8 09:39:51.513000 audit: BPF prog-id=19 op=LOAD Nov 8 09:39:51.513000 audit: BPF prog-id=20 op=LOAD Nov 8 09:39:51.514929 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:39:51.517000 audit: BPF prog-id=21 op=LOAD Nov 8 09:39:51.520989 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:39:51.523824 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 09:39:51.523973 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:39:51.525000 audit: BPF prog-id=22 op=LOAD Nov 8 09:39:51.525000 audit: BPF prog-id=23 op=LOAD Nov 8 09:39:51.525000 audit: BPF prog-id=24 op=LOAD Nov 8 09:39:51.528918 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:39:51.531000 audit: BPF prog-id=25 op=LOAD Nov 8 09:39:51.531000 audit: BPF prog-id=26 op=LOAD Nov 8 09:39:51.536000 audit: BPF prog-id=27 op=LOAD Nov 8 09:39:51.537638 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:39:51.539135 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 09:39:51.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.556822 kernel: loop3: detected capacity change from 0 to 109872 Nov 8 09:39:51.559923 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Nov 8 09:39:51.560195 systemd-tmpfiles[1459]: ACLs are not supported, ignoring. Nov 8 09:39:51.563423 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:39:51.563574 systemd-nsresourced[1460]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:39:51.567804 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 09:39:51.567849 kernel: kauditd_printk_skb: 131 callbacks suppressed Nov 8 09:39:51.567878 kernel: audit: type=1130 audit(1762594791.565:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.566777 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:39:51.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.574751 kernel: audit: type=1130 audit(1762594791.570:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.578598 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:39:51.579618 (sd-merge)[1465]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:39:51.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.584838 kernel: audit: type=1130 audit(1762594791.579:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.585284 (sd-merge)[1465]: Merged extensions into '/usr'. Nov 8 09:39:51.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.593236 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:39:51.597846 kernel: audit: type=1130 audit(1762594791.593:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.598165 systemd[1]: Starting ensure-sysext.service... Nov 8 09:39:51.601976 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:39:51.609298 systemd[1]: Reload requested from client PID 1481 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:39:51.609312 systemd[1]: Reloading... Nov 8 09:39:51.627574 systemd-tmpfiles[1483]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:39:51.627705 systemd-tmpfiles[1483]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:39:51.630051 systemd-tmpfiles[1483]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:39:51.630992 systemd-tmpfiles[1483]: ACLs are not supported, ignoring. Nov 8 09:39:51.631046 systemd-tmpfiles[1483]: ACLs are not supported, ignoring. Nov 8 09:39:51.635987 systemd-tmpfiles[1483]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:39:51.636001 systemd-tmpfiles[1483]: Skipping /boot Nov 8 09:39:51.642299 systemd-oomd[1457]: No swap; memory pressure usage will be degraded Nov 8 09:39:51.645384 systemd-tmpfiles[1483]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:39:51.645400 systemd-tmpfiles[1483]: Skipping /boot Nov 8 09:39:51.653306 systemd-resolved[1458]: Positive Trust Anchors: Nov 8 09:39:51.653319 systemd-resolved[1458]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:39:51.653323 systemd-resolved[1458]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:39:51.653354 systemd-resolved[1458]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:39:51.661331 systemd-resolved[1458]: Defaulting to hostname 'linux'. Nov 8 09:39:51.664807 zram_generator::config[1515]: No configuration found. Nov 8 09:39:51.811199 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 09:39:51.811631 systemd[1]: Reloading finished in 202 ms. Nov 8 09:39:51.846442 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:39:51.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.847936 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:39:51.850814 kernel: audit: type=1130 audit(1762594791.846:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.854814 kernel: audit: type=1130 audit(1762594791.850:145): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.860000 audit: BPF prog-id=28 op=LOAD Nov 8 09:39:51.860000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:39:51.863216 kernel: audit: type=1334 audit(1762594791.860:146): prog-id=28 op=LOAD Nov 8 09:39:51.863276 kernel: audit: type=1334 audit(1762594791.860:147): prog-id=15 op=UNLOAD Nov 8 09:39:51.863302 kernel: audit: type=1334 audit(1762594791.861:148): prog-id=29 op=LOAD Nov 8 09:39:51.861000 audit: BPF prog-id=29 op=LOAD Nov 8 09:39:51.862000 audit: BPF prog-id=30 op=LOAD Nov 8 09:39:51.864966 kernel: audit: type=1334 audit(1762594791.862:149): prog-id=30 op=LOAD Nov 8 09:39:51.862000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:39:51.862000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:39:51.863000 audit: BPF prog-id=31 op=LOAD Nov 8 09:39:51.863000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:39:51.864000 audit: BPF prog-id=32 op=LOAD Nov 8 09:39:51.864000 audit: BPF prog-id=33 op=LOAD Nov 8 09:39:51.864000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:39:51.864000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:39:51.864000 audit: BPF prog-id=34 op=LOAD Nov 8 09:39:51.864000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:39:51.864000 audit: BPF prog-id=35 op=LOAD Nov 8 09:39:51.864000 audit: BPF prog-id=36 op=LOAD Nov 8 09:39:51.864000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:39:51.864000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:39:51.865000 audit: BPF prog-id=37 op=LOAD Nov 8 09:39:51.865000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:39:51.865000 audit: BPF prog-id=38 op=LOAD Nov 8 09:39:51.865000 audit: BPF prog-id=39 op=LOAD Nov 8 09:39:51.865000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:39:51.865000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:39:51.867000 audit: BPF prog-id=40 op=LOAD Nov 8 09:39:51.867000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:39:51.870975 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:39:51.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.878172 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:39:51.880682 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:39:51.883628 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:39:51.894166 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:39:51.896618 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:39:51.899038 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:39:51.901309 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:39:51.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.906777 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:51.907000 audit[1558]: SYSTEM_BOOT pid=1558 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.908232 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:39:51.911061 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:39:51.914325 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:39:51.915505 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:51.915737 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:51.915869 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:51.915000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:39:51.915000 audit: BPF prog-id=8 op=UNLOAD Nov 8 09:39:51.925000 audit: BPF prog-id=41 op=LOAD Nov 8 09:39:51.925000 audit: BPF prog-id=42 op=LOAD Nov 8 09:39:51.928015 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:39:51.932731 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:39:51.932949 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:39:51.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.934702 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:39:51.934969 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:39:51.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.936641 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:39:51.937157 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:39:51.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.943372 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:39:51.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:51.944000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:39:51.944000 audit[1585]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffceed7590 a2=420 a3=0 items=0 ppid=1553 pid=1585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:51.944000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:51.946127 augenrules[1585]: No rules Nov 8 09:39:51.947758 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:39:51.948053 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:39:51.950981 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:51.952458 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:39:51.954962 systemd-udevd[1577]: Using default interface naming scheme 'v257'. Nov 8 09:39:51.956346 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:39:51.958720 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:39:51.961077 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:51.961292 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:51.961407 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:51.970594 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:39:51.972979 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:39:51.974924 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:39:51.975096 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:39:51.976726 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:39:51.976942 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:39:51.978742 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:39:51.980548 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:39:51.980765 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:39:51.992952 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:39:51.993975 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:39:51.997047 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:39:52.005301 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:39:52.010978 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:39:52.018954 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:39:52.022019 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:39:52.022151 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:39:52.022190 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:39:52.024425 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:39:52.026949 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:39:52.028162 systemd[1]: Finished ensure-sysext.service. Nov 8 09:39:52.030299 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:39:52.030531 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:39:52.056972 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:39:52.057115 augenrules[1616]: /sbin/augenrules: No change Nov 8 09:39:52.058602 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:39:52.058808 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:39:52.060563 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:39:52.061109 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:39:52.063349 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:39:52.063843 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:39:52.072381 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:39:52.072484 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:39:52.073000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:39:52.073000 audit[1650]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe12be940 a2=420 a3=0 items=0 ppid=1616 pid=1650 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:52.073000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:52.075000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:39:52.075000 audit[1650]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe12c0dc0 a2=420 a3=0 items=0 ppid=1616 pid=1650 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:52.075000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:52.076627 augenrules[1650]: No rules Nov 8 09:39:52.077935 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:39:52.078172 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:39:52.091692 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:39:52.094666 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:39:52.121132 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:39:52.131155 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:39:52.132401 systemd-networkd[1630]: lo: Link UP Nov 8 09:39:52.132413 systemd-networkd[1630]: lo: Gained carrier Nov 8 09:39:52.133978 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:39:52.135233 systemd[1]: Reached target network.target - Network. Nov 8 09:39:52.136285 systemd-networkd[1630]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:52.136296 systemd-networkd[1630]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:39:52.139045 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:39:52.140986 systemd-networkd[1630]: eth0: Link UP Nov 8 09:39:52.141123 systemd-networkd[1630]: eth0: Gained carrier Nov 8 09:39:52.141140 systemd-networkd[1630]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:39:52.143427 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:39:52.144925 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:39:52.146500 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:39:52.157278 systemd-networkd[1630]: eth0: DHCPv4 address 10.0.0.80/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:39:52.158871 systemd-timesyncd[1638]: Network configuration changed, trying to establish connection. Nov 8 09:39:51.079862 systemd-timesyncd[1638]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:39:51.086869 systemd-journald[1404]: Time jumped backwards, rotating. Nov 8 09:39:51.079908 systemd-timesyncd[1638]: Initial clock synchronization to Sat 2025-11-08 09:39:51.079790 UTC. Nov 8 09:39:51.080398 systemd-resolved[1458]: Clock change detected. Flushing caches. Nov 8 09:39:51.084879 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:39:51.125676 ldconfig[1555]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:39:51.129806 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:39:51.133989 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:39:51.159589 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:39:51.162716 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:39:51.199224 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:39:51.201722 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:39:51.202946 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:39:51.204274 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:39:51.205704 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:39:51.206888 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:39:51.208375 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:39:51.209804 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:39:51.210996 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:39:51.212295 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:39:51.212333 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:39:51.213252 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:39:51.214873 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:39:51.217362 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:39:51.220019 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:39:51.221560 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:39:51.222850 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:39:51.231909 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:39:51.233295 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:39:51.235074 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:39:51.236305 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:39:51.237258 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:39:51.238218 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:39:51.238251 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:39:51.239177 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:39:51.241093 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:39:51.243011 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:39:51.245154 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:39:51.247028 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:39:51.248227 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:39:51.249114 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:39:51.251012 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:39:51.252810 jq[1702]: false Nov 8 09:39:51.255260 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:39:51.258469 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:39:51.259659 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:39:51.260518 systemd[1]: Starting test.service... Nov 8 09:39:51.261622 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:39:51.264340 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:39:51.264538 extend-filesystems[1703]: Found /dev/vda6 Nov 8 09:39:51.266873 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:39:51.268563 extend-filesystems[1703]: Found /dev/vda9 Nov 8 09:39:51.271365 extend-filesystems[1703]: Checking size of /dev/vda9 Nov 8 09:39:51.273332 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:39:51.276467 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:39:51.278691 jq[1722]: true Nov 8 09:39:51.278195 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:39:51.278507 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:39:51.279054 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:39:51.280617 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:39:51.280798 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:39:51.282721 systemd[1]: Finished test.service. Nov 8 09:39:51.293901 extend-filesystems[1703]: Old size kept for /dev/vda9 Nov 8 09:39:51.296278 update_engine[1719]: I20251108 09:39:51.293543 1719 main.cc:92] Flatcar Update Engine starting Nov 8 09:39:51.291654 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:39:51.292731 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:39:51.303626 jq[1730]: true Nov 8 09:39:51.321745 dbus-daemon[1700]: [system] SELinux support is enabled Nov 8 09:39:51.321985 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:39:51.330476 update_engine[1719]: I20251108 09:39:51.329885 1719 update_check_scheduler.cc:74] Next update check in 11m35s Nov 8 09:39:51.335679 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:39:51.337259 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:39:51.337283 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:39:51.338541 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:39:51.338567 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:39:51.343300 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:39:51.350001 systemd-logind[1712]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:39:51.352199 systemd-logind[1712]: New seat seat0. Nov 8 09:39:51.353967 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:39:51.355174 bash[1763]: Updated "/home/core/.ssh/authorized_keys" Nov 8 09:39:51.359934 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 09:39:51.362042 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:39:51.388518 locksmithd[1764]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:39:51.424069 containerd[1733]: time="2025-11-08T09:39:51Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:39:51.425287 containerd[1733]: time="2025-11-08T09:39:51.424698600Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:39:51.436317 containerd[1733]: time="2025-11-08T09:39:51.436263920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.2µs" Nov 8 09:39:51.436317 containerd[1733]: time="2025-11-08T09:39:51.436297480Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:39:51.436439 containerd[1733]: time="2025-11-08T09:39:51.436419440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:39:51.436482 containerd[1733]: time="2025-11-08T09:39:51.436441800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:39:51.436611 containerd[1733]: time="2025-11-08T09:39:51.436589080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:39:51.436638 containerd[1733]: time="2025-11-08T09:39:51.436615440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:39:51.436888 containerd[1733]: time="2025-11-08T09:39:51.436668240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:39:51.437198 containerd[1733]: time="2025-11-08T09:39:51.437174440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:39:51.437605 containerd[1733]: time="2025-11-08T09:39:51.437571200Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:39:51.437825 containerd[1733]: time="2025-11-08T09:39:51.437802240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:39:51.437890 containerd[1733]: time="2025-11-08T09:39:51.437876120Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:39:51.437932 containerd[1733]: time="2025-11-08T09:39:51.437920840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:39:51.438165 containerd[1733]: time="2025-11-08T09:39:51.438118120Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:39:51.438227 containerd[1733]: time="2025-11-08T09:39:51.438212680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:39:51.438346 containerd[1733]: time="2025-11-08T09:39:51.438329080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:39:51.438580 containerd[1733]: time="2025-11-08T09:39:51.438557680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:39:51.438665 containerd[1733]: time="2025-11-08T09:39:51.438649280Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:39:51.438715 containerd[1733]: time="2025-11-08T09:39:51.438702240Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:39:51.438808 containerd[1733]: time="2025-11-08T09:39:51.438792360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:39:51.439187 containerd[1733]: time="2025-11-08T09:39:51.439153920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:39:51.439258 containerd[1733]: time="2025-11-08T09:39:51.439241520Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:39:51.442126 containerd[1733]: time="2025-11-08T09:39:51.442094960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:39:51.442181 containerd[1733]: time="2025-11-08T09:39:51.442153200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:39:51.442242 containerd[1733]: time="2025-11-08T09:39:51.442219400Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:39:51.442242 containerd[1733]: time="2025-11-08T09:39:51.442235720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:39:51.442304 containerd[1733]: time="2025-11-08T09:39:51.442251760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:39:51.442304 containerd[1733]: time="2025-11-08T09:39:51.442263880Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:39:51.442304 containerd[1733]: time="2025-11-08T09:39:51.442274200Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:39:51.442304 containerd[1733]: time="2025-11-08T09:39:51.442283520Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:39:51.442304 containerd[1733]: time="2025-11-08T09:39:51.442294440Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:39:51.442304 containerd[1733]: time="2025-11-08T09:39:51.442305320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:39:51.442396 containerd[1733]: time="2025-11-08T09:39:51.442316080Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:39:51.442396 containerd[1733]: time="2025-11-08T09:39:51.442325960Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:39:51.442396 containerd[1733]: time="2025-11-08T09:39:51.442334440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:39:51.442396 containerd[1733]: time="2025-11-08T09:39:51.442346200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:39:51.442505 containerd[1733]: time="2025-11-08T09:39:51.442439040Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:39:51.442505 containerd[1733]: time="2025-11-08T09:39:51.442457840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:39:51.442505 containerd[1733]: time="2025-11-08T09:39:51.442470840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:39:51.442505 containerd[1733]: time="2025-11-08T09:39:51.442481240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:39:51.442505 containerd[1733]: time="2025-11-08T09:39:51.442500520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:39:51.442587 containerd[1733]: time="2025-11-08T09:39:51.442514480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:39:51.442587 containerd[1733]: time="2025-11-08T09:39:51.442526480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:39:51.442587 containerd[1733]: time="2025-11-08T09:39:51.442536440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:39:51.442587 containerd[1733]: time="2025-11-08T09:39:51.442557000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:39:51.442587 containerd[1733]: time="2025-11-08T09:39:51.442570880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:39:51.442587 containerd[1733]: time="2025-11-08T09:39:51.442580600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:39:51.442851 containerd[1733]: time="2025-11-08T09:39:51.442603160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:39:51.442851 containerd[1733]: time="2025-11-08T09:39:51.442635600Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:39:51.442851 containerd[1733]: time="2025-11-08T09:39:51.442648480Z" level=info msg="Start snapshots syncer" Nov 8 09:39:51.442851 containerd[1733]: time="2025-11-08T09:39:51.442679000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:39:51.442949 containerd[1733]: time="2025-11-08T09:39:51.442903920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.442957400Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443002200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443086000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443105360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443116960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443126520Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443153920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443164200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443175880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443185760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:39:51.443192 containerd[1733]: time="2025-11-08T09:39:51.443196800Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443226440Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443238200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443246120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443255120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443262680Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443274880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443286240Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443297200Z" level=info msg="runtime interface created" Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443301920Z" level=info msg="created NRI interface" Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443309360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443319400Z" level=info msg="Connect containerd service" Nov 8 09:39:51.443531 containerd[1733]: time="2025-11-08T09:39:51.443342640Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:39:51.443973 containerd[1733]: time="2025-11-08T09:39:51.443944840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507397440Z" level=info msg="Start subscribing containerd event" Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507451400Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507463480Z" level=info msg="Start recovering state" Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507513000Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507566840Z" level=info msg="Start event monitor" Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507580760Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507588400Z" level=info msg="Start streaming server" Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507596320Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507602760Z" level=info msg="runtime interface starting up..." Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507607800Z" level=info msg="starting plugins..." Nov 8 09:39:51.507867 containerd[1733]: time="2025-11-08T09:39:51.507617920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:39:51.507913 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:39:51.509301 containerd[1733]: time="2025-11-08T09:39:51.509261520Z" level=info msg="containerd successfully booted in 0.085511s" Nov 8 09:39:51.740902 sshd_keygen[1721]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 09:39:51.761202 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:39:51.764349 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:39:51.784297 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:39:51.784570 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:39:51.787234 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:39:51.813527 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:39:51.816295 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:39:51.818365 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:39:51.819670 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:39:53.032293 systemd-networkd[1630]: eth0: Gained IPv6LL Nov 8 09:39:53.034901 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:39:53.036759 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:39:53.039164 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:39:53.041281 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:39:53.074305 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:39:53.075893 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:39:53.076111 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:39:53.077939 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 09:39:53.078130 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:39:53.080087 systemd[1]: Startup finished in 1.418s (kernel) + 2.807s (initrd) + 3.405s (userspace) = 7.630s. Nov 8 09:39:58.165682 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:39:58.166755 systemd[1]: Started sshd@0-10.0.0.80:22-10.0.0.1:51988.service - OpenSSH per-connection server daemon (10.0.0.1:51988). Nov 8 09:39:58.250685 sshd[1828]: Accepted publickey for core from 10.0.0.1 port 51988 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:58.252350 sshd-session[1828]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:58.258493 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:39:58.259289 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:39:58.262704 systemd-logind[1712]: New session 1 of user core. Nov 8 09:39:58.295954 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:39:58.298408 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:39:58.314190 (systemd)[1833]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:39:58.316592 systemd-logind[1712]: New session c1 of user core. Nov 8 09:39:58.424577 systemd[1833]: Queued start job for default target default.target. Nov 8 09:39:58.441279 systemd[1833]: Created slice app.slice - User Application Slice. Nov 8 09:39:58.441312 systemd[1833]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:39:58.441325 systemd[1833]: Reached target paths.target - Paths. Nov 8 09:39:58.441373 systemd[1833]: Reached target timers.target - Timers. Nov 8 09:39:58.442565 systemd[1833]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:39:58.443327 systemd[1833]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:39:58.452033 systemd[1833]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:39:58.452100 systemd[1833]: Reached target sockets.target - Sockets. Nov 8 09:39:58.453693 systemd[1833]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:39:58.453860 systemd[1833]: Reached target basic.target - Basic System. Nov 8 09:39:58.453912 systemd[1833]: Reached target default.target - Main User Target. Nov 8 09:39:58.453943 systemd[1833]: Startup finished in 131ms. Nov 8 09:39:58.454098 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:39:58.455302 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:39:58.464058 systemd[1]: Started sshd@1-10.0.0.80:22-10.0.0.1:52000.service - OpenSSH per-connection server daemon (10.0.0.1:52000). Nov 8 09:39:58.514524 sshd[1846]: Accepted publickey for core from 10.0.0.1 port 52000 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:58.515741 sshd-session[1846]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:58.519529 systemd-logind[1712]: New session 2 of user core. Nov 8 09:39:58.531290 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:39:58.540815 sshd[1849]: Connection closed by 10.0.0.1 port 52000 Nov 8 09:39:58.541221 sshd-session[1846]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:58.552925 systemd[1]: sshd@1-10.0.0.80:22-10.0.0.1:52000.service: Deactivated successfully. Nov 8 09:39:58.556410 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:39:58.557162 systemd-logind[1712]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:39:58.559332 systemd[1]: Started sshd@2-10.0.0.80:22-10.0.0.1:52014.service - OpenSSH per-connection server daemon (10.0.0.1:52014). Nov 8 09:39:58.559988 systemd-logind[1712]: Removed session 2. Nov 8 09:39:58.609448 sshd[1855]: Accepted publickey for core from 10.0.0.1 port 52014 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:58.610465 sshd-session[1855]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:58.614831 systemd-logind[1712]: New session 3 of user core. Nov 8 09:39:58.621308 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:39:58.628181 sshd[1858]: Connection closed by 10.0.0.1 port 52014 Nov 8 09:39:58.628515 sshd-session[1855]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:58.641816 systemd[1]: sshd@2-10.0.0.80:22-10.0.0.1:52014.service: Deactivated successfully. Nov 8 09:39:58.643108 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:39:58.645801 systemd-logind[1712]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:39:58.647880 systemd[1]: Started sshd@3-10.0.0.80:22-10.0.0.1:52028.service - OpenSSH per-connection server daemon (10.0.0.1:52028). Nov 8 09:39:58.648322 systemd-logind[1712]: Removed session 3. Nov 8 09:39:58.699735 sshd[1864]: Accepted publickey for core from 10.0.0.1 port 52028 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:58.701019 sshd-session[1864]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:58.705191 systemd-logind[1712]: New session 4 of user core. Nov 8 09:39:58.717337 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:39:58.727033 sshd[1867]: Connection closed by 10.0.0.1 port 52028 Nov 8 09:39:58.727466 sshd-session[1864]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:58.733935 systemd[1]: sshd@3-10.0.0.80:22-10.0.0.1:52028.service: Deactivated successfully. Nov 8 09:39:58.736353 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:39:58.737034 systemd-logind[1712]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:39:58.740393 systemd[1]: Started sshd@4-10.0.0.80:22-10.0.0.1:52040.service - OpenSSH per-connection server daemon (10.0.0.1:52040). Nov 8 09:39:58.741022 systemd-logind[1712]: Removed session 4. Nov 8 09:39:58.798084 sshd[1873]: Accepted publickey for core from 10.0.0.1 port 52040 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:58.799051 sshd-session[1873]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:58.803566 systemd-logind[1712]: New session 5 of user core. Nov 8 09:39:58.813295 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:39:58.829004 sudo[1878]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:39:58.829292 sudo[1878]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:58.842937 sudo[1878]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:58.844416 sshd[1877]: Connection closed by 10.0.0.1 port 52040 Nov 8 09:39:58.844848 sshd-session[1873]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:58.859018 systemd[1]: sshd@4-10.0.0.80:22-10.0.0.1:52040.service: Deactivated successfully. Nov 8 09:39:58.860694 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:39:58.862066 systemd-logind[1712]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:39:58.864033 systemd[1]: Started sshd@5-10.0.0.80:22-10.0.0.1:52054.service - OpenSSH per-connection server daemon (10.0.0.1:52054). Nov 8 09:39:58.864665 systemd-logind[1712]: Removed session 5. Nov 8 09:39:58.914982 sshd[1884]: Accepted publickey for core from 10.0.0.1 port 52054 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:58.916034 sshd-session[1884]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:58.920310 systemd-logind[1712]: New session 6 of user core. Nov 8 09:39:58.935296 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:39:58.946124 sudo[1889]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:39:58.946388 sudo[1889]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:58.950524 sudo[1889]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:58.956105 sudo[1888]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:39:58.956367 sudo[1888]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:58.964195 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:39:59.000000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:39:59.002237 augenrules[1911]: No rules Nov 8 09:39:59.003182 kernel: kauditd_printk_skb: 45 callbacks suppressed Nov 8 09:39:59.003225 kernel: audit: type=1305 audit(1762594799.000:189): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:39:59.003040 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:39:59.000000 audit[1911]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff1118260 a2=420 a3=0 items=0 ppid=1892 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:59.004229 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:39:59.007583 kernel: audit: type=1300 audit(1762594799.000:189): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff1118260 a2=420 a3=0 items=0 ppid=1892 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:59.007732 sudo[1888]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:59.000000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:59.009928 kernel: audit: type=1327 audit(1762594799.000:189): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:39:59.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.013051 kernel: audit: type=1130 audit(1762594799.003:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.003000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.013795 sshd[1887]: Connection closed by 10.0.0.1 port 52054 Nov 8 09:39:59.013451 sshd-session[1884]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:59.016097 kernel: audit: type=1131 audit(1762594799.003:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.016151 kernel: audit: type=1106 audit(1762594799.006:192): pid=1888 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.006000 audit[1888]: USER_END pid=1888 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.006000 audit[1888]: CRED_DISP pid=1888 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.021611 kernel: audit: type=1104 audit(1762594799.006:193): pid=1888 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.021634 kernel: audit: type=1106 audit(1762594799.014:194): pid=1884 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.014000 audit[1884]: USER_END pid=1884 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.014000 audit[1884]: CRED_DISP pid=1884 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.028179 kernel: audit: type=1104 audit(1762594799.014:195): pid=1884 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.037041 systemd[1]: sshd@5-10.0.0.80:22-10.0.0.1:52054.service: Deactivated successfully. Nov 8 09:39:59.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.80:22-10.0.0.1:52054 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.038737 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:39:59.039607 systemd-logind[1712]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:39:59.041168 kernel: audit: type=1131 audit(1762594799.036:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.80:22-10.0.0.1:52054 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.041896 systemd[1]: Started sshd@6-10.0.0.80:22-10.0.0.1:52056.service - OpenSSH per-connection server daemon (10.0.0.1:52056). Nov 8 09:39:59.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.80:22-10.0.0.1:52056 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.042543 systemd-logind[1712]: Removed session 6. Nov 8 09:39:59.090000 audit[1920]: USER_ACCT pid=1920 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.092269 sshd[1920]: Accepted publickey for core from 10.0.0.1 port 52056 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:59.091000 audit[1920]: CRED_ACQ pid=1920 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.091000 audit[1920]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff76f7400 a2=3 a3=0 items=0 ppid=1 pid=1920 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:59.091000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:39:59.093227 sshd-session[1920]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:59.097196 systemd-logind[1712]: New session 7 of user core. Nov 8 09:39:59.105294 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:39:59.106000 audit[1920]: USER_START pid=1920 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.107000 audit[1923]: CRED_ACQ pid=1923 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.114000 audit[1925]: USER_ACCT pid=1925 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.116116 sudo[1925]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start test Nov 8 09:39:59.115000 audit[1925]: CRED_REFR pid=1925 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.116709 sudo[1925]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:39:59.117000 audit[1925]: USER_START pid=1925 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.123000 audit[1925]: USER_END pid=1925 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.125095 sudo[1925]: pam_unix(sudo:session): session closed for user root Nov 8 09:39:59.124000 audit[1925]: CRED_DISP pid=1925 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.130926 sshd[1923]: Connection closed by 10.0.0.1 port 52056 Nov 8 09:39:59.130812 sshd-session[1920]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:59.130000 audit[1920]: USER_END pid=1920 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.130000 audit[1920]: CRED_DISP pid=1920 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.148954 systemd[1]: sshd@6-10.0.0.80:22-10.0.0.1:52056.service: Deactivated successfully. Nov 8 09:39:59.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.80:22-10.0.0.1:52056 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.150394 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:39:59.151046 systemd-logind[1712]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:39:59.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.80:22-10.0.0.1:52068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.153259 systemd[1]: Started sshd@7-10.0.0.80:22-10.0.0.1:52068.service - OpenSSH per-connection server daemon (10.0.0.1:52068). Nov 8 09:39:59.153884 systemd-logind[1712]: Removed session 7. Nov 8 09:39:59.208000 audit[1932]: USER_ACCT pid=1932 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.210004 sshd[1932]: Accepted publickey for core from 10.0.0.1 port 52068 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:59.209000 audit[1932]: CRED_ACQ pid=1932 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.209000 audit[1932]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa5bf320 a2=3 a3=0 items=0 ppid=1 pid=1932 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:59.209000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:39:59.211370 sshd-session[1932]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:59.215216 systemd-logind[1712]: New session 8 of user core. Nov 8 09:39:59.224296 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:39:59.225000 audit[1932]: USER_START pid=1932 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.226000 audit[1935]: CRED_ACQ pid=1935 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.230220 sshd[1935]: Connection closed by 10.0.0.1 port 52068 Nov 8 09:39:59.230743 sshd-session[1932]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:59.230000 audit[1932]: USER_END pid=1932 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.230000 audit[1932]: CRED_DISP pid=1932 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.245920 systemd[1]: sshd@7-10.0.0.80:22-10.0.0.1:52068.service: Deactivated successfully. Nov 8 09:39:59.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.80:22-10.0.0.1:52068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.247317 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 09:39:59.247967 systemd-logind[1712]: Session 8 logged out. Waiting for processes to exit. Nov 8 09:39:59.250011 systemd[1]: Started sshd@8-10.0.0.80:22-10.0.0.1:43056.service - OpenSSH per-connection server daemon (10.0.0.1:43056). Nov 8 09:39:59.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.80:22-10.0.0.1:43056 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.250545 systemd-logind[1712]: Removed session 8. Nov 8 09:39:59.298000 audit[1941]: USER_ACCT pid=1941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.299579 sshd[1941]: Accepted publickey for core from 10.0.0.1 port 43056 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:39:59.299000 audit[1941]: CRED_ACQ pid=1941 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.299000 audit[1941]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8b9f100 a2=3 a3=0 items=0 ppid=1 pid=1941 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:39:59.299000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:39:59.300847 sshd-session[1941]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:39:59.305196 systemd-logind[1712]: New session 9 of user core. Nov 8 09:39:59.320353 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 09:39:59.320000 audit[1941]: USER_START pid=1941 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.322000 audit[1944]: CRED_ACQ pid=1944 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.326702 sshd[1944]: Connection closed by 10.0.0.1 port 43056 Nov 8 09:39:59.326590 sshd-session[1941]: pam_unix(sshd:session): session closed for user core Nov 8 09:39:59.326000 audit[1941]: USER_END pid=1941 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.326000 audit[1941]: CRED_DISP pid=1941 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:39:59.329971 systemd[1]: sshd@8-10.0.0.80:22-10.0.0.1:43056.service: Deactivated successfully. Nov 8 09:39:59.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.80:22-10.0.0.1:43056 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:39:59.333436 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 09:39:59.334054 systemd-logind[1712]: Session 9 logged out. Waiting for processes to exit. Nov 8 09:39:59.334906 systemd-logind[1712]: Removed session 9.