Nov 8 09:50:53.242529 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:50:53.242552 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:50:53.242561 kernel: KASLR enabled Nov 8 09:50:53.242567 kernel: efi: EFI v2.7 by EDK II Nov 8 09:50:53.242573 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:50:53.242579 kernel: random: crng init done Nov 8 09:50:53.242586 kernel: secureboot: Secure boot disabled Nov 8 09:50:53.242592 kernel: ACPI: Early table checksum verification disabled Nov 8 09:50:53.242600 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:50:53.242606 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:50:53.242613 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242619 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242625 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242632 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242640 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242647 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242654 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242660 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242667 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:50:53.242674 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:50:53.242680 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:50:53.242687 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:50:53.242694 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:50:53.242701 kernel: Zone ranges: Nov 8 09:50:53.242707 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:50:53.242714 kernel: DMA32 empty Nov 8 09:50:53.242720 kernel: Normal empty Nov 8 09:50:53.242727 kernel: Device empty Nov 8 09:50:53.242733 kernel: Movable zone start for each node Nov 8 09:50:53.242739 kernel: Early memory node ranges Nov 8 09:50:53.242746 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:50:53.242752 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:50:53.242759 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:50:53.242766 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:50:53.242773 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:50:53.242780 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:50:53.242786 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:50:53.242793 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:50:53.242799 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:50:53.242806 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:50:53.242816 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:50:53.242823 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:50:53.242830 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:50:53.242838 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:50:53.242845 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:50:53.242852 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:50:53.242859 kernel: psci: probing for conduit method from ACPI. Nov 8 09:50:53.242866 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:50:53.242874 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:50:53.242881 kernel: psci: Trusted OS migration not required Nov 8 09:50:53.242888 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:50:53.242895 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:50:53.242902 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:50:53.242910 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:50:53.242917 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:50:53.242924 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:50:53.242931 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:50:53.242938 kernel: CPU features: detected: Spectre-v4 Nov 8 09:50:53.242945 kernel: CPU features: detected: Spectre-BHB Nov 8 09:50:53.242953 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:50:53.242967 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:50:53.242975 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:50:53.242982 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:50:53.242989 kernel: alternatives: applying boot alternatives Nov 8 09:50:53.242998 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:50:53.243005 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:50:53.243012 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:50:53.243019 kernel: Fallback order for Node 0: 0 Nov 8 09:50:53.243028 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:50:53.243037 kernel: Policy zone: DMA Nov 8 09:50:53.243044 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:50:53.243051 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:50:53.243060 kernel: software IO TLB: area num 4. Nov 8 09:50:53.243069 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:50:53.243078 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:50:53.243085 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:50:53.243092 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:50:53.243100 kernel: rcu: RCU event tracing is enabled. Nov 8 09:50:53.243107 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:50:53.243115 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:50:53.243123 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:50:53.243132 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:50:53.243139 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:50:53.243146 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:50:53.243159 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:50:53.243166 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:50:53.243173 kernel: GICv3: 256 SPIs implemented Nov 8 09:50:53.243180 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:50:53.243189 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:50:53.243197 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:50:53.243205 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:50:53.243213 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:50:53.243224 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:50:53.243234 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:50:53.243242 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:50:53.243249 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:50:53.243256 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:50:53.243263 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:50:53.243270 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:50:53.243276 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:50:53.243284 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:50:53.243291 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:50:53.243299 kernel: arm-pv: using stolen time PV Nov 8 09:50:53.243306 kernel: Console: colour dummy device 80x25 Nov 8 09:50:53.243313 kernel: ACPI: Core revision 20240827 Nov 8 09:50:53.243321 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:50:53.243328 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:50:53.243336 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:50:53.243343 kernel: landlock: Up and running. Nov 8 09:50:53.243350 kernel: SELinux: Initializing. Nov 8 09:50:53.243358 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:50:53.243365 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:50:53.243387 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:50:53.243396 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:50:53.243404 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:50:53.243411 kernel: Remapping and enabling EFI services. Nov 8 09:50:53.243418 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:50:53.243427 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:50:53.243439 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:50:53.243448 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:50:53.243455 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:50:53.243463 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:50:53.243471 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:50:53.243478 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:50:53.243487 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:50:53.243495 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:50:53.243503 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:50:53.243510 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:50:53.243518 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:50:53.243526 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:50:53.243534 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:50:53.243543 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:50:53.243550 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:50:53.243558 kernel: SMP: Total of 4 processors activated. Nov 8 09:50:53.243566 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:50:53.243573 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:50:53.243581 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:50:53.243589 kernel: CPU features: detected: Common not Private translations Nov 8 09:50:53.243598 kernel: CPU features: detected: CRC32 instructions Nov 8 09:50:53.243605 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:50:53.243613 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:50:53.243620 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:50:53.243628 kernel: CPU features: detected: Privileged Access Never Nov 8 09:50:53.243635 kernel: CPU features: detected: RAS Extension Support Nov 8 09:50:53.243643 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:50:53.243651 kernel: alternatives: applying system-wide alternatives Nov 8 09:50:53.243659 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:50:53.243668 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:50:53.243675 kernel: devtmpfs: initialized Nov 8 09:50:53.243683 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:50:53.243691 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:50:53.243698 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:50:53.243706 kernel: 0 pages in range for non-PLT usage Nov 8 09:50:53.243715 kernel: 515200 pages in range for PLT usage Nov 8 09:50:53.243722 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:50:53.243730 kernel: SMBIOS 3.0.0 present. Nov 8 09:50:53.243737 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:50:53.243745 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:50:53.243753 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:50:53.243761 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:50:53.243770 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:50:53.243778 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:50:53.243785 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:50:53.243793 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 09:50:53.243801 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:50:53.243808 kernel: cpuidle: using governor menu Nov 8 09:50:53.243816 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:50:53.243824 kernel: ASID allocator initialised with 32768 entries Nov 8 09:50:53.243833 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:50:53.243840 kernel: Serial: AMBA PL011 UART driver Nov 8 09:50:53.243848 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:50:53.243856 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:50:53.243863 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:50:53.243871 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:50:53.243879 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:50:53.243888 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:50:53.243895 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:50:53.243903 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:50:53.243910 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:50:53.243918 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:50:53.243925 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:50:53.243933 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:50:53.243941 kernel: ACPI: Interpreter enabled Nov 8 09:50:53.243949 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:50:53.243957 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:50:53.243964 kernel: ACPI: CPU0 has been hot-added Nov 8 09:50:53.243972 kernel: ACPI: CPU1 has been hot-added Nov 8 09:50:53.243979 kernel: ACPI: CPU2 has been hot-added Nov 8 09:50:53.243987 kernel: ACPI: CPU3 has been hot-added Nov 8 09:50:53.243994 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:50:53.244003 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:50:53.244011 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:50:53.244176 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:50:53.244270 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:50:53.244353 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:50:53.244453 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:50:53.244535 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:50:53.244545 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:50:53.244553 kernel: PCI host bridge to bus 0000:00 Nov 8 09:50:53.244641 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:50:53.244717 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:50:53.244793 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:50:53.244866 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:50:53.244962 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:50:53.245062 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:50:53.245151 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:50:53.245246 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:50:53.245329 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:50:53.245422 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:50:53.245506 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:50:53.245587 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:50:53.245661 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:50:53.245734 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:50:53.245808 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:50:53.245819 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:50:53.245826 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:50:53.245834 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:50:53.245842 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:50:53.245849 kernel: iommu: Default domain type: Translated Nov 8 09:50:53.245859 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:50:53.245867 kernel: efivars: Registered efivars operations Nov 8 09:50:53.245874 kernel: vgaarb: loaded Nov 8 09:50:53.245882 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:50:53.245889 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:50:53.245897 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:50:53.245905 kernel: pnp: PnP ACPI init Nov 8 09:50:53.245994 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:50:53.246006 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:50:53.246014 kernel: NET: Registered PF_INET protocol family Nov 8 09:50:53.246022 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:50:53.246029 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:50:53.246037 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:50:53.246045 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:50:53.246054 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:50:53.246062 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:50:53.246070 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:50:53.246077 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:50:53.246085 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:50:53.246093 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:50:53.246100 kernel: kvm [1]: HYP mode not available Nov 8 09:50:53.246109 kernel: Initialise system trusted keyrings Nov 8 09:50:53.246117 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:50:53.246125 kernel: Key type asymmetric registered Nov 8 09:50:53.246132 kernel: Asymmetric key parser 'x509' registered Nov 8 09:50:53.246140 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:50:53.246148 kernel: io scheduler mq-deadline registered Nov 8 09:50:53.246163 kernel: io scheduler kyber registered Nov 8 09:50:53.246173 kernel: io scheduler bfq registered Nov 8 09:50:53.246181 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:50:53.246188 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:50:53.246196 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:50:53.246282 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:50:53.246293 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:50:53.246301 kernel: thunder_xcv, ver 1.0 Nov 8 09:50:53.246310 kernel: thunder_bgx, ver 1.0 Nov 8 09:50:53.246318 kernel: nicpf, ver 1.0 Nov 8 09:50:53.246326 kernel: nicvf, ver 1.0 Nov 8 09:50:53.246431 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:50:53.246514 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:50:52 UTC (1762595452) Nov 8 09:50:53.246525 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:50:53.246533 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:50:53.246543 kernel: watchdog: NMI not fully supported Nov 8 09:50:53.246551 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:50:53.246558 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:50:53.246566 kernel: Segment Routing with IPv6 Nov 8 09:50:53.246573 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:50:53.246581 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:50:53.246589 kernel: Key type dns_resolver registered Nov 8 09:50:53.246598 kernel: registered taskstats version 1 Nov 8 09:50:53.246606 kernel: Loading compiled-in X.509 certificates Nov 8 09:50:53.246613 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:50:53.246621 kernel: Demotion targets for Node 0: null Nov 8 09:50:53.246629 kernel: Key type .fscrypt registered Nov 8 09:50:53.246637 kernel: Key type fscrypt-provisioning registered Nov 8 09:50:53.246645 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:50:53.246654 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:50:53.246661 kernel: ima: No architecture policies found Nov 8 09:50:53.246669 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:50:53.246677 kernel: clk: Disabling unused clocks Nov 8 09:50:53.246684 kernel: PM: genpd: Disabling unused power domains Nov 8 09:50:53.246692 kernel: Freeing unused kernel memory: 12416K Nov 8 09:50:53.246700 kernel: Run /init as init process Nov 8 09:50:53.246709 kernel: with arguments: Nov 8 09:50:53.246716 kernel: /init Nov 8 09:50:53.246724 kernel: with environment: Nov 8 09:50:53.246732 kernel: HOME=/ Nov 8 09:50:53.246739 kernel: TERM=linux Nov 8 09:50:53.246831 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:50:53.246911 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:50:53.246923 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 09:50:53.246931 kernel: SCSI subsystem initialized Nov 8 09:50:53.246939 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:50:53.246947 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:50:53.246955 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:50:53.246962 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:50:53.246971 kernel: raid6: neonx8 gen() 15779 MB/s Nov 8 09:50:53.246979 kernel: raid6: neonx4 gen() 15723 MB/s Nov 8 09:50:53.246987 kernel: raid6: neonx2 gen() 13293 MB/s Nov 8 09:50:53.246994 kernel: raid6: neonx1 gen() 10428 MB/s Nov 8 09:50:53.247002 kernel: raid6: int64x8 gen() 6818 MB/s Nov 8 09:50:53.247009 kernel: raid6: int64x4 gen() 7297 MB/s Nov 8 09:50:53.247017 kernel: raid6: int64x2 gen() 6036 MB/s Nov 8 09:50:53.247025 kernel: raid6: int64x1 gen() 4999 MB/s Nov 8 09:50:53.247034 kernel: raid6: using algorithm neonx8 gen() 15779 MB/s Nov 8 09:50:53.247042 kernel: raid6: .... xor() 12060 MB/s, rmw enabled Nov 8 09:50:53.247049 kernel: raid6: using neon recovery algorithm Nov 8 09:50:53.247057 kernel: xor: measuring software checksum speed Nov 8 09:50:53.247065 kernel: 8regs : 20577 MB/sec Nov 8 09:50:53.247072 kernel: 32regs : 21664 MB/sec Nov 8 09:50:53.247080 kernel: arm64_neon : 26121 MB/sec Nov 8 09:50:53.247088 kernel: xor: using function: arm64_neon (26121 MB/sec) Nov 8 09:50:53.247096 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:50:53.247104 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 09:50:53.247112 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:50:53.247120 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:50:53.247128 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:50:53.247136 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:50:53.247144 kernel: loop: module loaded Nov 8 09:50:53.247160 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:50:53.247169 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:50:53.247178 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:50:53.247188 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:50:53.247197 systemd[1]: Detected virtualization kvm. Nov 8 09:50:53.247207 systemd[1]: Detected architecture arm64. Nov 8 09:50:53.247215 systemd[1]: Running in initrd. Nov 8 09:50:53.247223 systemd[1]: No hostname configured, using default hostname. Nov 8 09:50:53.247232 systemd[1]: Hostname set to . Nov 8 09:50:53.247240 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:50:53.247248 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:50:53.247257 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:50:53.247265 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:50:53.247274 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:50:53.247282 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 09:50:53.247291 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:50:53.247300 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:50:53.247310 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:50:53.247318 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:50:53.247326 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:50:53.247334 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:50:53.247342 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:50:53.247351 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:50:53.247359 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:50:53.247368 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:50:53.247383 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:50:53.247392 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:50:53.247400 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:50:53.247408 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:50:53.247417 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:50:53.247425 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:50:53.247435 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:50:53.247443 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:50:53.247452 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:50:53.247466 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 09:50:53.247477 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:50:53.247486 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:50:53.247494 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 09:50:53.247503 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:50:53.247512 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:50:53.247520 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:50:53.247533 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:50:53.247547 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:50:53.247558 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:50:53.247568 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:50:53.247579 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:50:53.247590 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:50:53.247618 systemd-journald[347]: Collecting audit messages is enabled. Nov 8 09:50:53.247638 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:50:53.247648 systemd-journald[347]: Journal started Nov 8 09:50:53.247667 systemd-journald[347]: Runtime Journal (/run/log/journal/097018c421ba4407b32562fc0f7fa790) is 6M, max 48.5M, 42.4M free. Nov 8 09:50:53.249455 kernel: Bridge firewalling registered Nov 8 09:50:53.248263 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 8 09:50:53.252568 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:50:53.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.256389 kernel: audit: type=1130 audit(1762595453.252:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.256414 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:50:53.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.259955 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:50:53.264792 kernel: audit: type=1130 audit(1762595453.256:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.264813 kernel: audit: type=1130 audit(1762595453.260:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.264769 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:50:53.270101 kernel: audit: type=1130 audit(1762595453.265:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.269130 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:50:53.271929 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:50:53.293969 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:50:53.295843 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:50:53.301581 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:50:53.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.304867 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:50:53.312436 kernel: audit: type=1130 audit(1762595453.302:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.312457 kernel: audit: type=1334 audit(1762595453.305:7): prog-id=6 op=LOAD Nov 8 09:50:53.312472 kernel: audit: type=1130 audit(1762595453.311:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.305000 audit: BPF prog-id=6 op=LOAD Nov 8 09:50:53.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.306907 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:50:53.310776 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:50:53.318708 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:50:53.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.321572 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:50:53.325525 kernel: audit: type=1130 audit(1762595453.321:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.327760 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:50:53.331338 kernel: audit: type=1130 audit(1762595453.326:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.359107 systemd-resolved[379]: Positive Trust Anchors: Nov 8 09:50:53.359127 systemd-resolved[379]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:50:53.359130 systemd-resolved[379]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:50:53.359168 systemd-resolved[379]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:50:53.371421 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:50:53.382131 systemd-resolved[379]: Defaulting to hostname 'linux'. Nov 8 09:50:53.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.383111 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:50:53.384334 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:50:53.440401 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:50:53.448389 kernel: iscsi: registered transport (tcp) Nov 8 09:50:53.461621 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:50:53.461653 kernel: QLogic iSCSI HBA Driver Nov 8 09:50:53.481860 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:50:53.511529 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:50:53.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.514352 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:50:53.560622 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:50:53.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.563076 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:50:53.564752 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 09:50:53.599452 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:50:53.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.601000 audit: BPF prog-id=7 op=LOAD Nov 8 09:50:53.601000 audit: BPF prog-id=8 op=LOAD Nov 8 09:50:53.602232 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:50:53.632755 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 8 09:50:53.640394 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:50:53.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.643652 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:50:53.665918 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:50:53.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.667000 audit: BPF prog-id=9 op=LOAD Nov 8 09:50:53.670215 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:50:53.672856 dracut-pre-trigger[701]: rd.md=0: removing MD RAID activation Nov 8 09:50:53.695565 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:50:53.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.698030 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:50:53.712626 systemd-networkd[742]: lo: Link UP Nov 8 09:50:53.712634 systemd-networkd[742]: lo: Gained carrier Nov 8 09:50:53.713285 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:50:53.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.714534 systemd[1]: Reached target network.target - Network. Nov 8 09:50:53.755447 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:50:53.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.757778 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:50:53.797133 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 09:50:53.805450 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:50:53.827084 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:50:53.834984 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:50:53.838533 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:50:53.844977 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:50:53.845096 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:50:53.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.848488 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:50:53.852659 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:50:53.860777 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:50:53.860791 systemd-networkd[742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:50:53.862639 systemd-networkd[742]: eth0: Link UP Nov 8 09:50:53.862788 systemd-networkd[742]: eth0: Gained carrier Nov 8 09:50:53.862798 systemd-networkd[742]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:50:53.879430 systemd-networkd[742]: eth0: DHCPv4 address 10.0.0.116/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:50:53.890515 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:50:53.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.925425 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:50:53.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:53.926970 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:50:53.928650 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:50:53.930868 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:50:53.933729 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:50:53.956497 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:50:53.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:54.885630 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 8 09:50:54.885630 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 8 09:50:54.885630 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 8 09:50:54.885630 disk-uuid[808]: The operation has completed successfully. Nov 8 09:50:54.890735 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:50:54.890870 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:50:54.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:54.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:54.893915 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 09:50:54.924064 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 8 09:50:54.924112 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:50:54.925655 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:50:54.928402 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:50:54.928443 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:50:54.934400 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:50:54.934389 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 09:50:54.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:54.936489 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 09:50:55.040475 ignition[856]: Ignition 2.22.0 Nov 8 09:50:55.040489 ignition[856]: Stage: fetch-offline Nov 8 09:50:55.040525 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:50:55.040535 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:50:55.040680 ignition[856]: parsed url from cmdline: "" Nov 8 09:50:55.040683 ignition[856]: no config URL provided Nov 8 09:50:55.040690 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 09:50:55.040699 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 8 09:50:55.040734 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 8 09:50:55.040738 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 09:50:55.050629 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 8 09:50:55.053942 ignition[856]: parsing config with SHA512: 6b41f8420dc822f569925742a599aaedd9143c658261d5d26e77ffccf8ccb377c699295df0f15093cab1328164b6b4f7d45b5ce4aaa2530c3f71804be4ac60fb Nov 8 09:50:55.059734 unknown[856]: fetched base config from "system" Nov 8 09:50:55.059752 unknown[856]: fetched user config from "qemu" Nov 8 09:50:55.059913 ignition[856]: fetch-offline: fetch-offline passed Nov 8 09:50:55.061879 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:50:55.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:55.060133 ignition[856]: Ignition finished successfully Nov 8 09:50:55.063519 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 09:50:55.064312 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 09:50:55.089873 ignition[870]: Ignition 2.22.0 Nov 8 09:50:55.089891 ignition[870]: Stage: kargs Nov 8 09:50:55.090058 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:50:55.090071 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:50:55.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:55.092718 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 09:50:55.090613 ignition[870]: kargs: kargs passed Nov 8 09:50:55.095016 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 09:50:55.090658 ignition[870]: Ignition finished successfully Nov 8 09:50:55.124894 ignition[878]: Ignition 2.22.0 Nov 8 09:50:55.124911 ignition[878]: Stage: disks Nov 8 09:50:55.125055 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:50:55.125062 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:50:55.127581 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 09:50:55.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:55.125571 ignition[878]: disks: disks passed Nov 8 09:50:55.129487 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:50:55.125615 ignition[878]: Ignition finished successfully Nov 8 09:50:55.131532 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:50:55.133555 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:50:55.135062 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:50:55.137034 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:50:55.139340 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:50:55.177453 systemd-fsck[889]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 09:50:55.181878 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:50:55.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:55.184351 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:50:55.248391 kernel: EXT4-fs (vda9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:50:55.248885 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:50:55.250189 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:50:55.253476 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:50:55.255796 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:50:55.256837 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 09:50:55.256873 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 09:50:55.256898 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:50:55.270910 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:50:55.273642 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:50:55.278661 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (897) Nov 8 09:50:55.278691 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:50:55.278702 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:50:55.281393 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:50:55.281424 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:50:55.282418 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:50:55.314547 initrd-setup-root[921]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 09:50:55.317625 initrd-setup-root[928]: cut: /sysroot/etc/group: No such file or directory Nov 8 09:50:55.320559 initrd-setup-root[935]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 09:50:55.323532 initrd-setup-root[942]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 09:50:55.386648 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:50:55.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:55.388907 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 09:50:55.390493 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 09:50:55.408260 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 09:50:55.410391 kernel: BTRFS info (device vda6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:50:55.419501 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 09:50:55.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:55.434478 ignition[1011]: INFO : Ignition 2.22.0 Nov 8 09:50:55.434478 ignition[1011]: INFO : Stage: mount Nov 8 09:50:55.436098 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:50:55.436098 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:50:55.436098 ignition[1011]: INFO : mount: mount passed Nov 8 09:50:55.436098 ignition[1011]: INFO : Ignition finished successfully Nov 8 09:50:55.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:55.436853 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 09:50:55.439003 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 09:50:55.924879 systemd-networkd[742]: eth0: Gained IPv6LL Nov 8 09:50:56.250426 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:50:56.269213 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1024) Nov 8 09:50:56.269247 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:50:56.269258 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:50:56.272807 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:50:56.272844 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:50:56.274106 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:50:56.309815 ignition[1042]: INFO : Ignition 2.22.0 Nov 8 09:50:56.309815 ignition[1042]: INFO : Stage: files Nov 8 09:50:56.311665 ignition[1042]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:50:56.311665 ignition[1042]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:50:56.311665 ignition[1042]: DEBUG : files: compiled without relabeling support, skipping Nov 8 09:50:56.311665 ignition[1042]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 09:50:56.311665 ignition[1042]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 09:50:56.319437 ignition[1042]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 09:50:56.319437 ignition[1042]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 09:50:56.319437 ignition[1042]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 09:50:56.317142 unknown[1042]: wrote ssh authorized keys file for user: core Nov 8 09:50:56.325495 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:50:56.327559 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:50:56.327559 ignition[1042]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 8 09:50:56.327559 ignition[1042]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:50:56.333917 ignition[1042]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:50:56.333917 ignition[1042]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 8 09:50:56.338268 ignition[1042]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:50:56.338268 ignition[1042]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:50:56.338268 ignition[1042]: INFO : files: files passed Nov 8 09:50:56.338268 ignition[1042]: INFO : Ignition finished successfully Nov 8 09:50:56.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.337679 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 09:50:56.340181 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 09:50:56.342820 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:50:56.362571 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 09:50:56.363609 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 09:50:56.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.366745 initrd-setup-root-after-ignition[1070]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:50:56.370168 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:50:56.370168 initrd-setup-root-after-ignition[1072]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:50:56.373527 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:50:56.374458 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:50:56.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.376509 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 09:50:56.379444 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:50:56.414355 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:50:56.414491 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:50:56.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.416867 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:50:56.418878 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:50:56.420973 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:50:56.421749 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:50:56.453771 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:50:56.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.456513 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:50:56.475048 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:50:56.475191 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:50:56.477629 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:50:56.479855 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:50:56.481794 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:50:56.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.481923 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:50:56.484533 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:50:56.486675 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:50:56.488355 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 09:50:56.490270 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:50:56.492338 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:50:56.494503 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:50:56.496526 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:50:56.498468 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:50:56.500641 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:50:56.502626 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:50:56.504427 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:50:56.506054 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:50:56.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.506206 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:50:56.508616 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:50:56.510690 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:50:56.512649 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:50:56.513463 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:50:56.514810 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:50:56.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.514933 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:50:56.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.517843 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 09:50:56.517965 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:50:56.520017 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:50:56.521698 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:50:56.525447 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:50:56.526971 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:50:56.529264 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:50:56.530976 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:50:56.531069 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:50:56.532731 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:50:56.532810 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:50:56.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.534469 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:50:56.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.534545 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:50:56.536463 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:50:56.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.536582 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:50:56.538431 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 09:50:56.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.538540 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 09:50:56.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.541094 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 09:50:56.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.542062 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:50:56.542212 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:50:56.545091 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 09:50:56.546242 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:50:56.546386 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:50:56.548776 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:50:56.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.548884 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:50:56.570609 kernel: kauditd_printk_skb: 43 callbacks suppressed Nov 8 09:50:56.570641 kernel: audit: type=1130 audit(1762595456.560:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.570654 kernel: audit: type=1131 audit(1762595456.560:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.550638 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:50:56.550748 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:50:56.558606 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:50:56.558725 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:50:56.564681 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 09:50:56.579405 kernel: audit: type=1131 audit(1762595456.575:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.579464 ignition[1096]: INFO : Ignition 2.22.0 Nov 8 09:50:56.579464 ignition[1096]: INFO : Stage: umount Nov 8 09:50:56.579464 ignition[1096]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:50:56.579464 ignition[1096]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:50:56.579464 ignition[1096]: INFO : umount: umount passed Nov 8 09:50:56.579464 ignition[1096]: INFO : Ignition finished successfully Nov 8 09:50:56.589245 kernel: audit: type=1131 audit(1762595456.584:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.584000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.572638 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 09:50:56.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.572723 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 09:50:56.597769 kernel: audit: type=1131 audit(1762595456.590:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.597790 kernel: audit: type=1131 audit(1762595456.594:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.580706 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 09:50:56.602086 kernel: audit: type=1131 audit(1762595456.598:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.582906 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 09:50:56.606748 kernel: audit: type=1131 audit(1762595456.603:61): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.584585 systemd[1]: Stopped target network.target - Network. Nov 8 09:50:56.611047 kernel: audit: type=1131 audit(1762595456.607:62): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.588432 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 09:50:56.588489 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 09:50:56.590287 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 09:50:56.590335 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 09:50:56.594569 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 09:50:56.594616 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 09:50:56.598765 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:50:56.598808 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:50:56.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.603229 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:50:56.625615 kernel: audit: type=1131 audit(1762595456.620:63): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.603296 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:50:56.607942 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 09:50:56.612138 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 09:50:56.628000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:50:56.619574 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 09:50:56.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.619681 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 09:50:56.628053 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 09:50:56.633000 audit: BPF prog-id=9 op=UNLOAD Nov 8 09:50:56.628179 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 09:50:56.632344 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:50:56.633583 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 09:50:56.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.633618 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:50:56.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.636326 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 09:50:56.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.637405 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 09:50:56.637471 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:50:56.639830 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:50:56.639875 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:50:56.641605 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:50:56.641648 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:50:56.643567 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:50:56.655337 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:50:56.655508 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:50:56.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.658112 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:50:56.658160 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:50:56.660122 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:50:56.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.660172 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:50:56.662027 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:50:56.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.662072 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:50:56.665094 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:50:56.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.665154 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:50:56.668220 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:50:56.668285 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:50:56.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.672253 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:50:56.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.673461 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:50:56.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.673516 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:50:56.675588 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:50:56.675631 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:50:56.677891 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:50:56.677939 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:50:56.696870 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:50:56.696981 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:50:56.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.699362 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 09:50:56.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:56.699474 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 09:50:56.701770 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:50:56.703995 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:50:56.731188 systemd[1]: Switching root. Nov 8 09:50:56.769810 systemd-journald[347]: Journal stopped Nov 8 09:50:57.462725 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 8 09:50:57.462780 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:50:57.462802 kernel: SELinux: policy capability open_perms=1 Nov 8 09:50:57.462812 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:50:57.462822 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:50:57.462836 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:50:57.462849 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:50:57.462859 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:50:57.462873 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:50:57.462884 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:50:57.462895 systemd[1]: Successfully loaded SELinux policy in 56.499ms. Nov 8 09:50:57.462908 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.480ms. Nov 8 09:50:57.462919 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:50:57.462931 systemd[1]: Detected virtualization kvm. Nov 8 09:50:57.462941 systemd[1]: Detected architecture arm64. Nov 8 09:50:57.462952 systemd[1]: Detected first boot. Nov 8 09:50:57.462965 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:50:57.462975 zram_generator::config[1141]: No configuration found. Nov 8 09:50:57.462990 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:50:57.463004 systemd[1]: Populated /etc with preset unit settings. Nov 8 09:50:57.463014 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:50:57.463025 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:50:57.463036 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:50:57.463047 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:50:57.463058 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:50:57.463068 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:50:57.463079 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:50:57.463089 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:50:57.463100 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:50:57.463112 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:50:57.463122 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:50:57.463133 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:50:57.463152 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:50:57.463165 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:50:57.463176 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:50:57.463187 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:50:57.463201 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:50:57.463215 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:50:57.463227 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:50:57.463237 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:50:57.463250 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:50:57.463261 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:50:57.463271 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:50:57.463282 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:50:57.463293 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:50:57.463303 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:50:57.463315 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:50:57.463326 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:50:57.463337 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:50:57.463348 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:50:57.463358 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:50:57.463369 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:50:57.463438 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:50:57.463452 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:50:57.463465 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:50:57.463477 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:50:57.463488 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:50:57.463499 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:50:57.463511 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:50:57.463523 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:50:57.463533 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:50:57.463546 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:50:57.463556 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:50:57.463567 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:50:57.463577 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:50:57.463588 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:50:57.463599 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:50:57.463611 systemd[1]: Reached target machines.target - Containers. Nov 8 09:50:57.463622 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:50:57.463633 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:50:57.463645 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:50:57.463655 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:50:57.463666 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:50:57.463678 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:50:57.463691 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:50:57.463702 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:50:57.463713 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:50:57.463724 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:50:57.463736 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:50:57.463748 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:50:57.463759 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:50:57.463771 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:50:57.463784 kernel: fuse: init (API version 7.41) Nov 8 09:50:57.463803 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:50:57.463815 kernel: ACPI: bus type drm_connector registered Nov 8 09:50:57.463826 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:50:57.463837 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:50:57.463848 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:50:57.463859 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:50:57.463870 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:50:57.463881 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:50:57.463911 systemd-journald[1217]: Collecting audit messages is enabled. Nov 8 09:50:57.463935 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:50:57.463946 systemd-journald[1217]: Journal started Nov 8 09:50:57.463967 systemd-journald[1217]: Runtime Journal (/run/log/journal/097018c421ba4407b32562fc0f7fa790) is 6M, max 48.5M, 42.4M free. Nov 8 09:50:57.313000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:50:57.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.422000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:50:57.422000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:50:57.423000 audit: BPF prog-id=15 op=LOAD Nov 8 09:50:57.423000 audit: BPF prog-id=16 op=LOAD Nov 8 09:50:57.423000 audit: BPF prog-id=17 op=LOAD Nov 8 09:50:57.461000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:50:57.461000 audit[1217]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffe520e030 a2=4000 a3=0 items=0 ppid=1 pid=1217 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:50:57.461000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:50:57.213660 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:50:57.236256 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 09:50:57.236682 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:50:57.467256 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:50:57.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.468191 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:50:57.469573 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:50:57.470698 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:50:57.471902 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:50:57.473167 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:50:57.474513 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:50:57.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.475989 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:50:57.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.477547 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:50:57.477706 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:50:57.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.479244 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:50:57.479427 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:50:57.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.480893 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:50:57.481066 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:50:57.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.482575 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:50:57.482725 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:50:57.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.484571 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:50:57.484731 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:50:57.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.486101 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:50:57.486281 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:50:57.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.487950 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:50:57.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.489606 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:50:57.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.491832 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:50:57.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.493792 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:50:57.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.506539 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:50:57.508168 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:50:57.510672 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:50:57.512840 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:50:57.514112 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:50:57.514158 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:50:57.516082 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:50:57.517777 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:50:57.517887 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:50:57.529183 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:50:57.531480 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:50:57.532830 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:50:57.533738 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:50:57.535066 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:50:57.538538 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:50:57.539957 systemd-journald[1217]: Time spent on flushing to /var/log/journal/097018c421ba4407b32562fc0f7fa790 is 19.700ms for 968 entries. Nov 8 09:50:57.539957 systemd-journald[1217]: System Journal (/var/log/journal/097018c421ba4407b32562fc0f7fa790) is 8M, max 163.5M, 155.5M free. Nov 8 09:50:57.566520 systemd-journald[1217]: Received client request to flush runtime journal. Nov 8 09:50:57.566552 kernel: loop1: detected capacity change from 0 to 109872 Nov 8 09:50:57.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.540853 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:50:57.543648 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:50:57.545689 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:50:57.547885 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:50:57.549795 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:50:57.551730 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:50:57.557056 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 09:50:57.559544 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 09:50:57.566125 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:50:57.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.573633 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:50:57.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.580398 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 09:50:57.581503 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:50:57.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.585000 audit: BPF prog-id=18 op=LOAD Nov 8 09:50:57.585000 audit: BPF prog-id=19 op=LOAD Nov 8 09:50:57.585000 audit: BPF prog-id=20 op=LOAD Nov 8 09:50:57.586299 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:50:57.588000 audit: BPF prog-id=21 op=LOAD Nov 8 09:50:57.589575 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:50:57.591999 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:50:57.595000 audit: BPF prog-id=22 op=LOAD Nov 8 09:50:57.595000 audit: BPF prog-id=23 op=LOAD Nov 8 09:50:57.595000 audit: BPF prog-id=24 op=LOAD Nov 8 09:50:57.597550 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:50:57.598000 audit: BPF prog-id=25 op=LOAD Nov 8 09:50:57.609000 audit: BPF prog-id=26 op=LOAD Nov 8 09:50:57.609000 audit: BPF prog-id=27 op=LOAD Nov 8 09:50:57.610727 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:50:57.612391 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 09:50:57.616423 kernel: loop3: detected capacity change from 0 to 109872 Nov 8 09:50:57.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.622446 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 09:50:57.626473 (sd-merge)[1280]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:50:57.627101 systemd-tmpfiles[1276]: ACLs are not supported, ignoring. Nov 8 09:50:57.627120 systemd-tmpfiles[1276]: ACLs are not supported, ignoring. Nov 8 09:50:57.630608 (sd-merge)[1280]: Merged extensions into '/usr'. Nov 8 09:50:57.631509 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:50:57.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.636215 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:50:57.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.640536 systemd[1]: Starting ensure-sysext.service... Nov 8 09:50:57.643548 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:50:57.649554 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:50:57.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.654693 systemd-nsresourced[1278]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:50:57.657483 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:50:57.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.671753 systemd[1]: Reload requested from client PID 1285 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:50:57.671770 systemd[1]: Reloading... Nov 8 09:50:57.675372 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:50:57.675517 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:50:57.675734 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:50:57.676679 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 8 09:50:57.676733 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 8 09:50:57.680295 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:50:57.680306 systemd-tmpfiles[1286]: Skipping /boot Nov 8 09:50:57.686156 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:50:57.686170 systemd-tmpfiles[1286]: Skipping /boot Nov 8 09:50:57.721064 systemd-resolved[1275]: Positive Trust Anchors: Nov 8 09:50:57.721079 systemd-resolved[1275]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:50:57.721083 systemd-resolved[1275]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:50:57.721113 systemd-resolved[1275]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:50:57.734391 zram_generator::config[1332]: No configuration found. Nov 8 09:50:57.737512 systemd-resolved[1275]: Defaulting to hostname 'linux'. Nov 8 09:50:57.745558 systemd-oomd[1274]: No swap; memory pressure usage will be degraded Nov 8 09:50:57.871679 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 09:50:57.871810 systemd[1]: Reloading finished in 199 ms. Nov 8 09:50:57.903912 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:50:57.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.905291 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:50:57.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.927000 audit: BPF prog-id=28 op=LOAD Nov 8 09:50:57.927000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:50:57.927000 audit: BPF prog-id=29 op=LOAD Nov 8 09:50:57.927000 audit: BPF prog-id=30 op=LOAD Nov 8 09:50:57.927000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:50:57.927000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:50:57.928000 audit: BPF prog-id=31 op=LOAD Nov 8 09:50:57.928000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:50:57.929000 audit: BPF prog-id=32 op=LOAD Nov 8 09:50:57.929000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:50:57.929000 audit: BPF prog-id=33 op=LOAD Nov 8 09:50:57.929000 audit: BPF prog-id=34 op=LOAD Nov 8 09:50:57.929000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:50:57.929000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:50:57.930000 audit: BPF prog-id=35 op=LOAD Nov 8 09:50:57.930000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:50:57.930000 audit: BPF prog-id=36 op=LOAD Nov 8 09:50:57.930000 audit: BPF prog-id=37 op=LOAD Nov 8 09:50:57.930000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:50:57.930000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:50:57.930000 audit: BPF prog-id=38 op=LOAD Nov 8 09:50:57.930000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:50:57.930000 audit: BPF prog-id=39 op=LOAD Nov 8 09:50:57.930000 audit: BPF prog-id=40 op=LOAD Nov 8 09:50:57.930000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:50:57.930000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:50:57.933757 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:50:57.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.940019 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:50:57.942721 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:50:57.944920 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:50:57.953048 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:50:57.959250 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:50:57.964473 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:50:57.968118 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:50:57.969266 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:50:57.973639 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:50:57.974000 audit[1377]: SYSTEM_BOOT pid=1377 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.976469 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:50:57.977776 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:50:57.978092 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:50:57.978231 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:50:57.981249 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:50:57.981485 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:50:57.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.983948 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:50:57.984168 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:50:57.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:57.991278 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:50:58.000486 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:50:58.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:58.003758 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:50:58.004051 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:50:58.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:58.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:50:58.007054 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:50:58.008519 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:50:58.012602 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:50:58.013000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:50:58.013000 audit[1401]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd468b490 a2=420 a3=0 items=0 ppid=1367 pid=1401 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:50:58.013000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:50:58.013532 augenrules[1401]: No rules Nov 8 09:50:58.014034 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:50:58.014252 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:50:58.014348 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:50:58.015273 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:50:58.018014 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:50:58.031865 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:50:58.034067 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:50:58.035866 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:50:58.036079 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:50:58.037753 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:50:58.037916 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:50:58.047000 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:50:58.048206 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:50:58.049475 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:50:58.059321 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:50:58.063590 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:50:58.066423 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:50:58.067870 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:50:58.068051 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:50:58.068160 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:50:58.070587 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:50:58.071791 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:50:58.073478 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:50:58.073679 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:50:58.075293 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:50:58.076861 augenrules[1412]: /sbin/augenrules: No change Nov 8 09:50:58.082000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:50:58.082000 audit[1435]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffda28150 a2=420 a3=0 items=0 ppid=1412 pid=1435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:50:58.082000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:50:58.082000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:50:58.082000 audit[1435]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffda2a5d0 a2=420 a3=0 items=0 ppid=1412 pid=1435 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:50:58.082000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:50:58.083022 augenrules[1435]: No rules Nov 8 09:50:58.083622 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:50:58.085178 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:50:58.085390 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:50:58.090798 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:50:58.091777 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:50:58.093714 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:50:58.093881 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:50:58.097603 systemd[1]: Finished ensure-sysext.service. Nov 8 09:50:58.101629 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:50:58.101697 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:50:58.103233 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:50:58.105067 systemd-udevd[1423]: Using default interface naming scheme 'v257'. Nov 8 09:50:58.121265 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:50:58.126574 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:50:58.148579 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:50:58.175973 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:50:58.179698 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:50:58.193925 systemd-networkd[1458]: lo: Link UP Nov 8 09:50:58.193941 systemd-networkd[1458]: lo: Gained carrier Nov 8 09:50:58.194864 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:50:58.197178 systemd[1]: Reached target network.target - Network. Nov 8 09:50:58.202537 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:50:58.206511 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:50:58.238773 systemd-networkd[1458]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:50:58.238788 systemd-networkd[1458]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:50:58.241301 systemd-networkd[1458]: eth0: Link UP Nov 8 09:50:58.244130 systemd-networkd[1458]: eth0: Gained carrier Nov 8 09:50:58.244158 systemd-networkd[1458]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:50:58.246127 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:50:58.256829 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:50:58.259291 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:50:58.260494 systemd-networkd[1458]: eth0: DHCPv4 address 10.0.0.116/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:50:58.261611 systemd-timesyncd[1446]: Network configuration changed, trying to establish connection. Nov 8 09:50:58.262189 systemd-timesyncd[1446]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:50:58.262242 systemd-timesyncd[1446]: Initial clock synchronization to Sat 2025-11-08 09:50:57.918449 UTC. Nov 8 09:50:58.263261 ldconfig[1369]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:50:58.269582 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:50:58.272604 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:50:58.284471 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:50:58.289873 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:50:58.291200 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:50:58.292547 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:50:58.294091 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:50:58.295825 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:50:58.297019 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:50:58.298618 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:50:58.299947 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:50:58.301041 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:50:58.303452 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:50:58.303486 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:50:58.304352 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:50:58.305944 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:50:58.308129 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:50:58.311773 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:50:58.313201 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:50:58.314499 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:50:58.317277 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:50:58.318689 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:50:58.320367 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:50:58.321528 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:50:58.322466 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:50:58.323489 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:50:58.323515 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:50:58.325790 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:50:58.329550 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:50:58.340925 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:50:58.344251 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:50:58.347511 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:50:58.348496 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:50:58.349366 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:50:58.351365 jq[1509]: false Nov 8 09:50:58.352652 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:50:58.358550 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:50:58.363991 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:50:58.365561 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:50:58.365929 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:50:58.366679 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:50:58.369584 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:50:58.376229 jq[1523]: true Nov 8 09:50:58.375403 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:50:58.377887 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:50:58.378253 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:50:58.378563 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:50:58.378790 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:50:58.380294 extend-filesystems[1510]: Found /dev/vda6 Nov 8 09:50:58.380687 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:50:58.380875 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:50:58.386027 extend-filesystems[1510]: Found /dev/vda9 Nov 8 09:50:58.393552 update_engine[1521]: I20251108 09:50:58.393337 1521 main.cc:92] Flatcar Update Engine starting Nov 8 09:50:58.395469 extend-filesystems[1510]: Checking size of /dev/vda9 Nov 8 09:50:58.400264 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:50:58.403420 jq[1532]: true Nov 8 09:50:58.409450 extend-filesystems[1510]: Resized partition /dev/vda9 Nov 8 09:50:58.412194 extend-filesystems[1553]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 09:50:58.421704 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 8 09:50:58.421749 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 8 09:50:58.433451 dbus-daemon[1506]: [system] SELinux support is enabled Nov 8 09:50:58.434669 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:50:58.440389 extend-filesystems[1553]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 8 09:50:58.440389 extend-filesystems[1553]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 09:50:58.440389 extend-filesystems[1553]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 8 09:50:58.455448 extend-filesystems[1510]: Resized filesystem in /dev/vda9 Nov 8 09:50:58.460541 update_engine[1521]: I20251108 09:50:58.444100 1521 update_check_scheduler.cc:74] Next update check in 7m30s Nov 8 09:50:58.440799 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:50:58.440822 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:50:58.449483 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:50:58.449499 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:50:58.451769 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:50:58.452298 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:50:58.462249 bash[1571]: Updated "/home/core/.ssh/authorized_keys" Nov 8 09:50:58.469065 systemd-logind[1519]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:50:58.469520 systemd-logind[1519]: New seat seat0. Nov 8 09:50:58.483615 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:50:58.485427 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:50:58.488063 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 09:50:58.494923 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:50:58.495541 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:50:58.495780 dbus-daemon[1506]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 09:50:58.498243 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:50:58.535058 locksmithd[1584]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:50:58.549294 containerd[1537]: time="2025-11-08T09:50:58Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:50:58.550219 containerd[1537]: time="2025-11-08T09:50:58.550176560Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.559919480Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.2µs" Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.559961440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.560001800Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.560020040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.560159680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.560183240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.560240440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:50:58.560393 containerd[1537]: time="2025-11-08T09:50:58.560253800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:50:58.560830 containerd[1537]: time="2025-11-08T09:50:58.560796720Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:50:58.560830 containerd[1537]: time="2025-11-08T09:50:58.560826400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:50:58.560889 containerd[1537]: time="2025-11-08T09:50:58.560841160Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:50:58.560889 containerd[1537]: time="2025-11-08T09:50:58.560850120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:50:58.561033 containerd[1537]: time="2025-11-08T09:50:58.561008400Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:50:58.561033 containerd[1537]: time="2025-11-08T09:50:58.561027960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:50:58.561117 containerd[1537]: time="2025-11-08T09:50:58.561099400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:50:58.561293 containerd[1537]: time="2025-11-08T09:50:58.561271880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:50:58.561321 containerd[1537]: time="2025-11-08T09:50:58.561306000Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:50:58.561321 containerd[1537]: time="2025-11-08T09:50:58.561316880Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:50:58.561361 containerd[1537]: time="2025-11-08T09:50:58.561348400Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:50:58.561798 containerd[1537]: time="2025-11-08T09:50:58.561585880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:50:58.561798 containerd[1537]: time="2025-11-08T09:50:58.561667680Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:50:58.564998 containerd[1537]: time="2025-11-08T09:50:58.564972160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:50:58.565107 containerd[1537]: time="2025-11-08T09:50:58.565091160Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:50:58.565227 containerd[1537]: time="2025-11-08T09:50:58.565208480Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:50:58.565279 containerd[1537]: time="2025-11-08T09:50:58.565267040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:50:58.565347 containerd[1537]: time="2025-11-08T09:50:58.565333120Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:50:58.565435 containerd[1537]: time="2025-11-08T09:50:58.565420760Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:50:58.565489 containerd[1537]: time="2025-11-08T09:50:58.565477320Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:50:58.565535 containerd[1537]: time="2025-11-08T09:50:58.565524080Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:50:58.565595 containerd[1537]: time="2025-11-08T09:50:58.565582840Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:50:58.565644 containerd[1537]: time="2025-11-08T09:50:58.565632720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:50:58.565703 containerd[1537]: time="2025-11-08T09:50:58.565690720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:50:58.565757 containerd[1537]: time="2025-11-08T09:50:58.565745080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:50:58.565801 containerd[1537]: time="2025-11-08T09:50:58.565791240Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:50:58.565850 containerd[1537]: time="2025-11-08T09:50:58.565839000Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:50:58.566011 containerd[1537]: time="2025-11-08T09:50:58.565989200Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:50:58.566081 containerd[1537]: time="2025-11-08T09:50:58.566067600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:50:58.566134 containerd[1537]: time="2025-11-08T09:50:58.566122120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:50:58.566211 containerd[1537]: time="2025-11-08T09:50:58.566197040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:50:58.566271 containerd[1537]: time="2025-11-08T09:50:58.566258720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:50:58.566321 containerd[1537]: time="2025-11-08T09:50:58.566309640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:50:58.566370 containerd[1537]: time="2025-11-08T09:50:58.566358320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:50:58.566444 containerd[1537]: time="2025-11-08T09:50:58.566431240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:50:58.566492 containerd[1537]: time="2025-11-08T09:50:58.566481440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:50:58.566540 containerd[1537]: time="2025-11-08T09:50:58.566529840Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:50:58.566603 containerd[1537]: time="2025-11-08T09:50:58.566589840Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:50:58.566669 containerd[1537]: time="2025-11-08T09:50:58.566656480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:50:58.566745 containerd[1537]: time="2025-11-08T09:50:58.566731920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:50:58.566798 containerd[1537]: time="2025-11-08T09:50:58.566787480Z" level=info msg="Start snapshots syncer" Nov 8 09:50:58.566870 containerd[1537]: time="2025-11-08T09:50:58.566855480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:50:58.567201 containerd[1537]: time="2025-11-08T09:50:58.567161880Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:50:58.567372 containerd[1537]: time="2025-11-08T09:50:58.567352640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:50:58.567505 containerd[1537]: time="2025-11-08T09:50:58.567488880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:50:58.567667 containerd[1537]: time="2025-11-08T09:50:58.567645600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:50:58.567748 containerd[1537]: time="2025-11-08T09:50:58.567733760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:50:58.567798 containerd[1537]: time="2025-11-08T09:50:58.567787120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:50:58.567849 containerd[1537]: time="2025-11-08T09:50:58.567837040Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:50:58.567900 containerd[1537]: time="2025-11-08T09:50:58.567888080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:50:58.567948 containerd[1537]: time="2025-11-08T09:50:58.567937560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:50:58.567996 containerd[1537]: time="2025-11-08T09:50:58.567985240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:50:58.568053 containerd[1537]: time="2025-11-08T09:50:58.568041720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:50:58.568110 containerd[1537]: time="2025-11-08T09:50:58.568097640Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:50:58.568206 containerd[1537]: time="2025-11-08T09:50:58.568190520Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:50:58.568266 containerd[1537]: time="2025-11-08T09:50:58.568251880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:50:58.568316 containerd[1537]: time="2025-11-08T09:50:58.568302960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:50:58.568364 containerd[1537]: time="2025-11-08T09:50:58.568352160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:50:58.568426 containerd[1537]: time="2025-11-08T09:50:58.568413200Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:50:58.568487 containerd[1537]: time="2025-11-08T09:50:58.568474280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:50:58.568536 containerd[1537]: time="2025-11-08T09:50:58.568525240Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:50:58.568583 containerd[1537]: time="2025-11-08T09:50:58.568573400Z" level=info msg="runtime interface created" Nov 8 09:50:58.568623 containerd[1537]: time="2025-11-08T09:50:58.568614720Z" level=info msg="created NRI interface" Nov 8 09:50:58.568670 containerd[1537]: time="2025-11-08T09:50:58.568658960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:50:58.568718 containerd[1537]: time="2025-11-08T09:50:58.568708240Z" level=info msg="Connect containerd service" Nov 8 09:50:58.568779 containerd[1537]: time="2025-11-08T09:50:58.568767520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:50:58.569543 containerd[1537]: time="2025-11-08T09:50:58.569515840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638523880Z" level=info msg="Start subscribing containerd event" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638597040Z" level=info msg="Start recovering state" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638677720Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638683960Z" level=info msg="Start event monitor" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638718880Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638728720Z" level=info msg="Start streaming server" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638738880Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638746200Z" level=info msg="runtime interface starting up..." Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638752200Z" level=info msg="starting plugins..." Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638767160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638728560Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:50:58.640465 containerd[1537]: time="2025-11-08T09:50:58.638904680Z" level=info msg="containerd successfully booted in 0.089957s" Nov 8 09:50:58.639073 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:50:58.878690 sshd_keygen[1526]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 09:50:58.898024 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:50:58.900869 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:50:58.918763 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:50:58.919011 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:50:58.922648 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:50:58.945969 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:50:58.948914 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:50:58.951250 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:50:58.952697 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:51:00.211729 systemd-networkd[1458]: eth0: Gained IPv6LL Nov 8 09:51:00.214762 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:51:00.216826 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:51:00.219431 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:51:00.221425 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:51:00.241598 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:51:00.243622 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:51:00.243852 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:51:00.246232 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 09:51:00.246672 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:51:00.250447 systemd[1]: Startup finished in 1.413s (kernel) + 3.835s (initrd) + 3.461s (userspace) = 8.710s. Nov 8 09:51:04.004178 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:51:04.005400 systemd[1]: Started sshd@0-10.0.0.116:22-10.0.0.1:50026.service - OpenSSH per-connection server daemon (10.0.0.1:50026). Nov 8 09:51:04.086427 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 50026 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:04.088044 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:04.093884 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:51:04.094676 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:51:04.098224 systemd-logind[1519]: New session 1 of user core. Nov 8 09:51:04.117397 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:51:04.119436 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:51:04.138446 (systemd)[1646]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:51:04.140645 systemd-logind[1519]: New session c1 of user core. Nov 8 09:51:04.242150 systemd[1646]: Queued start job for default target default.target. Nov 8 09:51:04.265846 systemd[1646]: Created slice app.slice - User Application Slice. Nov 8 09:51:04.265876 systemd[1646]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:51:04.265888 systemd[1646]: Reached target paths.target - Paths. Nov 8 09:51:04.265928 systemd[1646]: Reached target timers.target - Timers. Nov 8 09:51:04.266979 systemd[1646]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:51:04.267684 systemd[1646]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:51:04.275420 systemd[1646]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:51:04.275494 systemd[1646]: Reached target sockets.target - Sockets. Nov 8 09:51:04.276208 systemd[1646]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:51:04.276269 systemd[1646]: Reached target basic.target - Basic System. Nov 8 09:51:04.276314 systemd[1646]: Reached target default.target - Main User Target. Nov 8 09:51:04.276338 systemd[1646]: Startup finished in 131ms. Nov 8 09:51:04.276543 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:51:04.277771 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:51:04.287103 systemd[1]: Started sshd@1-10.0.0.116:22-10.0.0.1:50040.service - OpenSSH per-connection server daemon (10.0.0.1:50040). Nov 8 09:51:04.336550 sshd[1659]: Accepted publickey for core from 10.0.0.1 port 50040 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:04.337725 sshd-session[1659]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:04.342355 systemd-logind[1519]: New session 2 of user core. Nov 8 09:51:04.362805 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:51:04.373012 sshd[1662]: Connection closed by 10.0.0.1 port 50040 Nov 8 09:51:04.373411 sshd-session[1659]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:04.377033 systemd[1]: sshd@1-10.0.0.116:22-10.0.0.1:50040.service: Deactivated successfully. Nov 8 09:51:04.379549 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:51:04.380239 systemd-logind[1519]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:51:04.382619 systemd[1]: Started sshd@2-10.0.0.116:22-10.0.0.1:50044.service - OpenSSH per-connection server daemon (10.0.0.1:50044). Nov 8 09:51:04.383095 systemd-logind[1519]: Removed session 2. Nov 8 09:51:04.434338 sshd[1668]: Accepted publickey for core from 10.0.0.1 port 50044 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:04.435615 sshd-session[1668]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:04.439448 systemd-logind[1519]: New session 3 of user core. Nov 8 09:51:04.450542 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:51:04.456346 sshd[1672]: Connection closed by 10.0.0.1 port 50044 Nov 8 09:51:04.456876 sshd-session[1668]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:04.460056 systemd[1]: sshd@2-10.0.0.116:22-10.0.0.1:50044.service: Deactivated successfully. Nov 8 09:51:04.461635 systemd-logind[1519]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:51:04.462616 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:51:04.464227 systemd[1]: Started sshd@3-10.0.0.116:22-10.0.0.1:50058.service - OpenSSH per-connection server daemon (10.0.0.1:50058). Nov 8 09:51:04.464698 systemd-logind[1519]: Removed session 3. Nov 8 09:51:04.523070 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 50058 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:04.524050 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:04.527858 systemd-logind[1519]: New session 4 of user core. Nov 8 09:51:04.538606 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:51:04.548227 sshd[1681]: Connection closed by 10.0.0.1 port 50058 Nov 8 09:51:04.548481 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:04.564150 systemd[1]: sshd@3-10.0.0.116:22-10.0.0.1:50058.service: Deactivated successfully. Nov 8 09:51:04.566584 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:51:04.567279 systemd-logind[1519]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:51:04.569633 systemd[1]: Started sshd@4-10.0.0.116:22-10.0.0.1:50064.service - OpenSSH per-connection server daemon (10.0.0.1:50064). Nov 8 09:51:04.570225 systemd-logind[1519]: Removed session 4. Nov 8 09:51:04.621959 sshd[1687]: Accepted publickey for core from 10.0.0.1 port 50064 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:04.622968 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:04.626476 systemd-logind[1519]: New session 5 of user core. Nov 8 09:51:04.637606 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:51:04.652582 sudo[1691]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:51:04.652821 sudo[1691]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:04.664103 sudo[1691]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:04.666234 sshd[1690]: Connection closed by 10.0.0.1 port 50064 Nov 8 09:51:04.666055 sshd-session[1687]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:04.681210 systemd[1]: sshd@4-10.0.0.116:22-10.0.0.1:50064.service: Deactivated successfully. Nov 8 09:51:04.682706 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:51:04.684235 systemd-logind[1519]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:51:04.685615 systemd[1]: Started sshd@5-10.0.0.116:22-10.0.0.1:50068.service - OpenSSH per-connection server daemon (10.0.0.1:50068). Nov 8 09:51:04.686389 systemd-logind[1519]: Removed session 5. Nov 8 09:51:04.754228 sshd[1697]: Accepted publickey for core from 10.0.0.1 port 50068 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:04.755331 sshd-session[1697]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:04.759104 systemd-logind[1519]: New session 6 of user core. Nov 8 09:51:04.771616 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:51:04.781648 sudo[1702]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:51:04.781899 sudo[1702]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:04.786762 sudo[1702]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:04.791882 sudo[1701]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:51:04.792133 sudo[1701]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:04.800599 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:51:04.836000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:51:04.838834 kernel: kauditd_printk_skb: 129 callbacks suppressed Nov 8 09:51:04.838870 kernel: audit: type=1305 audit(1762595464.836:185): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:51:04.838989 augenrules[1724]: No rules Nov 8 09:51:04.836000 audit[1724]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa0bd280 a2=420 a3=0 items=0 ppid=1705 pid=1724 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:04.842016 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:51:04.842231 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:51:04.843532 sudo[1701]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:04.844901 kernel: audit: type=1300 audit(1762595464.836:185): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa0bd280 a2=420 a3=0 items=0 ppid=1705 pid=1724 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:04.845050 kernel: audit: type=1327 audit(1762595464.836:185): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:51:04.836000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:51:04.845090 sshd[1700]: Connection closed by 10.0.0.1 port 50068 Nov 8 09:51:04.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.846882 sshd-session[1697]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:04.849321 kernel: audit: type=1130 audit(1762595464.839:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.849360 kernel: audit: type=1131 audit(1762595464.839:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.839000 audit[1701]: USER_END pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.854911 kernel: audit: type=1106 audit(1762595464.839:188): pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.854949 kernel: audit: type=1104 audit(1762595464.839:189): pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.839000 audit[1701]: CRED_DISP pid=1701 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.845000 audit[1697]: USER_END pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.861273 kernel: audit: type=1106 audit(1762595464.845:190): pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.861295 kernel: audit: type=1104 audit(1762595464.845:191): pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.845000 audit[1697]: CRED_DISP pid=1697 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.868272 systemd[1]: sshd@5-10.0.0.116:22-10.0.0.1:50068.service: Deactivated successfully. Nov 8 09:51:04.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.116:22-10.0.0.1:50068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.869618 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:51:04.870317 systemd-logind[1519]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:51:04.872392 kernel: audit: type=1131 audit(1762595464.868:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.116:22-10.0.0.1:50068 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.872441 systemd[1]: Started sshd@6-10.0.0.116:22-10.0.0.1:50070.service - OpenSSH per-connection server daemon (10.0.0.1:50070). Nov 8 09:51:04.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.116:22-10.0.0.1:50070 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.873434 systemd-logind[1519]: Removed session 6. Nov 8 09:51:04.927000 audit[1733]: USER_ACCT pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.928791 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 50070 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:04.928000 audit[1733]: CRED_ACQ pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.928000 audit[1733]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8f2e270 a2=3 a3=0 items=0 ppid=1 pid=1733 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:04.928000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:04.929792 sshd-session[1733]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:04.933552 systemd-logind[1519]: New session 7 of user core. Nov 8 09:51:04.944767 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:51:04.946000 audit[1733]: USER_START pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.947000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.951343 sshd[1737]: Connection closed by 10.0.0.1 port 50070 Nov 8 09:51:04.951751 sshd-session[1733]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:04.952000 audit[1733]: USER_END pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.952000 audit[1733]: CRED_DISP pid=1733 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:04.963142 systemd[1]: sshd@6-10.0.0.116:22-10.0.0.1:50070.service: Deactivated successfully. Nov 8 09:51:04.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.116:22-10.0.0.1:50070 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.964660 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:51:04.965429 systemd-logind[1519]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:51:04.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.116:22-10.0.0.1:50072 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:04.967812 systemd[1]: Started sshd@7-10.0.0.116:22-10.0.0.1:50072.service - OpenSSH per-connection server daemon (10.0.0.1:50072). Nov 8 09:51:04.968525 systemd-logind[1519]: Removed session 7. Nov 8 09:51:05.010000 audit[1745]: USER_ACCT pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:05.012014 sshd[1745]: Accepted publickey for core from 10.0.0.1 port 50072 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:05.011000 audit[1745]: CRED_ACQ pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:05.011000 audit[1745]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd56b7e10 a2=3 a3=0 items=0 ppid=1 pid=1745 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:05.011000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:05.012987 sshd-session[1745]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:05.017633 systemd-logind[1519]: New session 8 of user core. Nov 8 09:51:05.035660 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:51:05.037000 audit[1745]: USER_START pid=1745 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:05.038000 audit[1748]: CRED_ACQ pid=1748 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:05.046000 audit[1750]: USER_ACCT pid=1750 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:05.046649 sudo[1750]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Nov 8 09:51:05.046000 audit[1750]: CRED_REFR pid=1750 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:05.046901 sudo[1750]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:05.048000 audit[1750]: USER_START pid=1750 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:05.058048 systemd[1]: Reload requested from client PID 1751 ('systemctl') (unit session-8.scope)... Nov 8 09:51:05.058062 systemd[1]: Reloading... Nov 8 09:51:05.119414 zram_generator::config[1795]: No configuration found. Nov 8 09:51:05.269886 systemd[1]: Reloading finished in 211 ms. Nov 8 09:51:05.292078 systemd[1]: systemd-sysext.service: Deactivated successfully. Nov 8 09:51:05.292259 systemd[1]: Stopped systemd-sysext.service. -- Reboot -- Nov 8 09:51:15.225671 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:51:15.225694 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:51:15.225702 kernel: KASLR enabled Nov 8 09:51:15.225708 kernel: efi: EFI v2.7 by EDK II Nov 8 09:51:15.225714 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:51:15.225719 kernel: random: crng init done Nov 8 09:51:15.225727 kernel: secureboot: Secure boot disabled Nov 8 09:51:15.225733 kernel: ACPI: Early table checksum verification disabled Nov 8 09:51:15.225741 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:51:15.225747 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:51:15.225753 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225759 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225765 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225771 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225780 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225786 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225793 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225799 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225806 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:15.225812 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:51:15.225818 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:51:15.225825 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:51:15.225832 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:51:15.225839 kernel: Zone ranges: Nov 8 09:51:15.225845 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:51:15.225852 kernel: DMA32 empty Nov 8 09:51:15.225858 kernel: Normal empty Nov 8 09:51:15.225864 kernel: Device empty Nov 8 09:51:15.225870 kernel: Movable zone start for each node Nov 8 09:51:15.225877 kernel: Early memory node ranges Nov 8 09:51:15.225883 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:51:15.225890 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:51:15.225896 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:51:15.225903 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:51:15.225910 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:51:15.225917 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:51:15.225923 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:51:15.225938 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:51:15.225945 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:51:15.225951 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:51:15.225962 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:51:15.225969 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:51:15.225975 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:51:15.225982 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:51:15.225989 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:51:15.225996 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:51:15.226003 kernel: psci: probing for conduit method from ACPI. Nov 8 09:51:15.226009 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:51:15.226017 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:51:15.226024 kernel: psci: Trusted OS migration not required Nov 8 09:51:15.226031 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:51:15.226038 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:51:15.226045 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:51:15.226052 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:51:15.226059 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:51:15.226065 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:51:15.226072 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:51:15.226079 kernel: CPU features: detected: Spectre-v4 Nov 8 09:51:15.226086 kernel: CPU features: detected: Spectre-BHB Nov 8 09:51:15.226094 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:51:15.226101 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:51:15.226108 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:51:15.226115 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:51:15.226121 kernel: alternatives: applying boot alternatives Nov 8 09:51:15.226129 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:51:15.226136 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:51:15.226143 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:51:15.226150 kernel: Fallback order for Node 0: 0 Nov 8 09:51:15.226157 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:51:15.226165 kernel: Policy zone: DMA Nov 8 09:51:15.226172 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:51:15.226179 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:51:15.226186 kernel: software IO TLB: area num 4. Nov 8 09:51:15.226199 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:51:15.226206 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:51:15.226213 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:51:15.226220 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:51:15.226228 kernel: rcu: RCU event tracing is enabled. Nov 8 09:51:15.226235 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:51:15.226242 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:51:15.226250 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:51:15.226257 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:51:15.226264 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:51:15.226271 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:51:15.226278 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:51:15.226285 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:51:15.226292 kernel: GICv3: 256 SPIs implemented Nov 8 09:51:15.226298 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:51:15.226305 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:51:15.226312 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:51:15.226319 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:51:15.226329 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:51:15.226337 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:51:15.226344 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:51:15.226351 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:51:15.226358 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:51:15.226365 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:51:15.226372 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:51:15.226379 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:15.226385 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:51:15.226392 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:51:15.226399 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:51:15.226407 kernel: arm-pv: using stolen time PV Nov 8 09:51:15.226415 kernel: Console: colour dummy device 80x25 Nov 8 09:51:15.226422 kernel: ACPI: Core revision 20240827 Nov 8 09:51:15.226429 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:51:15.226437 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:51:15.226444 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:51:15.226451 kernel: landlock: Up and running. Nov 8 09:51:15.226458 kernel: SELinux: Initializing. Nov 8 09:51:15.226466 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:51:15.226473 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:51:15.226481 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:51:15.226488 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:51:15.226495 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:51:15.226502 kernel: Remapping and enabling EFI services. Nov 8 09:51:15.226509 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:51:15.226518 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:51:15.226530 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:51:15.226539 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:51:15.226546 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:15.226553 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:51:15.226570 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:51:15.226577 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:51:15.226587 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:51:15.226595 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:15.226602 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:51:15.226609 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:51:15.226617 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:51:15.226625 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:51:15.226632 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:15.226640 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:51:15.226648 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:51:15.226655 kernel: SMP: Total of 4 processors activated. Nov 8 09:51:15.226663 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:51:15.226670 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:51:15.226678 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:51:15.226685 kernel: CPU features: detected: Common not Private translations Nov 8 09:51:15.226694 kernel: CPU features: detected: CRC32 instructions Nov 8 09:51:15.226701 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:51:15.226709 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:51:15.226716 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:51:15.226724 kernel: CPU features: detected: Privileged Access Never Nov 8 09:51:15.226731 kernel: CPU features: detected: RAS Extension Support Nov 8 09:51:15.226738 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:51:15.226746 kernel: alternatives: applying system-wide alternatives Nov 8 09:51:15.226755 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:51:15.226762 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:51:15.226770 kernel: devtmpfs: initialized Nov 8 09:51:15.226778 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:51:15.226785 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:51:15.226793 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:51:15.226800 kernel: 0 pages in range for non-PLT usage Nov 8 09:51:15.226809 kernel: 515200 pages in range for PLT usage Nov 8 09:51:15.226817 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:51:15.226825 kernel: SMBIOS 3.0.0 present. Nov 8 09:51:15.226832 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:51:15.226839 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:51:15.226847 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:51:15.226855 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:51:15.226864 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:51:15.226872 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:51:15.226879 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:51:15.226887 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 09:51:15.226894 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:51:15.226902 kernel: cpuidle: using governor menu Nov 8 09:51:15.226910 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:51:15.226918 kernel: ASID allocator initialised with 32768 entries Nov 8 09:51:15.226926 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:51:15.226939 kernel: Serial: AMBA PL011 UART driver Nov 8 09:51:15.226947 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:51:15.226954 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:51:15.226962 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:51:15.226973 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:51:15.226983 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:51:15.226992 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:51:15.227000 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:51:15.227008 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:51:15.227015 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:51:15.227023 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:51:15.227030 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:51:15.227037 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:51:15.227046 kernel: ACPI: Interpreter enabled Nov 8 09:51:15.227054 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:51:15.227062 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:51:15.227069 kernel: ACPI: CPU0 has been hot-added Nov 8 09:51:15.227077 kernel: ACPI: CPU1 has been hot-added Nov 8 09:51:15.227085 kernel: ACPI: CPU2 has been hot-added Nov 8 09:51:15.227092 kernel: ACPI: CPU3 has been hot-added Nov 8 09:51:15.227100 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:51:15.227109 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:51:15.227116 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:51:15.227268 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:51:15.227355 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:51:15.227437 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:51:15.227519 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:51:15.227624 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:51:15.227635 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:51:15.227643 kernel: PCI host bridge to bus 0000:00 Nov 8 09:51:15.227734 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:51:15.227808 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:51:15.227883 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:51:15.227981 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:51:15.228081 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:51:15.228172 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:51:15.228255 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:51:15.228343 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:51:15.228427 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:51:15.228506 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:51:15.228603 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:51:15.228688 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:51:15.228762 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:51:15.228834 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:51:15.228910 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:51:15.228919 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:51:15.228927 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:51:15.228944 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:51:15.228953 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:51:15.228960 kernel: iommu: Default domain type: Translated Nov 8 09:51:15.228970 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:51:15.228977 kernel: efivars: Registered efivars operations Nov 8 09:51:15.228985 kernel: vgaarb: loaded Nov 8 09:51:15.228992 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:51:15.229000 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:51:15.229007 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:51:15.229015 kernel: pnp: PnP ACPI init Nov 8 09:51:15.229110 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:51:15.229123 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:51:15.229132 kernel: NET: Registered PF_INET protocol family Nov 8 09:51:15.229139 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:51:15.229148 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:51:15.229155 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:51:15.229163 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:51:15.229173 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:51:15.229181 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:51:15.229188 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:51:15.229196 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:51:15.229203 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:51:15.229211 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:51:15.229218 kernel: kvm [1]: HYP mode not available Nov 8 09:51:15.229227 kernel: Initialise system trusted keyrings Nov 8 09:51:15.229234 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:51:15.229242 kernel: Key type asymmetric registered Nov 8 09:51:15.229249 kernel: Asymmetric key parser 'x509' registered Nov 8 09:51:15.229257 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:51:15.229264 kernel: io scheduler mq-deadline registered Nov 8 09:51:15.229272 kernel: io scheduler kyber registered Nov 8 09:51:15.229280 kernel: io scheduler bfq registered Nov 8 09:51:15.229289 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:51:15.229296 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:51:15.229304 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:51:15.229389 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:51:15.229399 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:51:15.229406 kernel: thunder_xcv, ver 1.0 Nov 8 09:51:15.229415 kernel: thunder_bgx, ver 1.0 Nov 8 09:51:15.229423 kernel: nicpf, ver 1.0 Nov 8 09:51:15.229431 kernel: nicvf, ver 1.0 Nov 8 09:51:15.229544 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:51:15.229640 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:51:14 UTC (1762595474) Nov 8 09:51:15.229651 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:51:15.229660 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:51:15.229670 kernel: watchdog: NMI not fully supported Nov 8 09:51:15.229678 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:51:15.229685 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:51:15.229693 kernel: Segment Routing with IPv6 Nov 8 09:51:15.229700 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:51:15.229708 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:51:15.229715 kernel: Key type dns_resolver registered Nov 8 09:51:15.229724 kernel: registered taskstats version 1 Nov 8 09:51:15.229731 kernel: Loading compiled-in X.509 certificates Nov 8 09:51:15.229739 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:51:15.229746 kernel: Demotion targets for Node 0: null Nov 8 09:51:15.229754 kernel: Key type .fscrypt registered Nov 8 09:51:15.229761 kernel: Key type fscrypt-provisioning registered Nov 8 09:51:15.229769 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:51:15.229778 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:51:15.229785 kernel: ima: No architecture policies found Nov 8 09:51:15.229792 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:51:15.229800 kernel: clk: Disabling unused clocks Nov 8 09:51:15.229807 kernel: PM: genpd: Disabling unused power domains Nov 8 09:51:15.229815 kernel: Freeing unused kernel memory: 12416K Nov 8 09:51:15.229823 kernel: Run /init as init process Nov 8 09:51:15.229832 kernel: with arguments: Nov 8 09:51:15.229839 kernel: /init Nov 8 09:51:15.229847 kernel: with environment: Nov 8 09:51:15.229854 kernel: HOME=/ Nov 8 09:51:15.229861 kernel: TERM=linux Nov 8 09:51:15.229967 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:51:15.230049 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:51:15.230061 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 09:51:15.230069 kernel: SCSI subsystem initialized Nov 8 09:51:15.230076 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:51:15.230084 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:51:15.230092 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:51:15.230100 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:51:15.230109 kernel: raid6: neonx8 gen() 15738 MB/s Nov 8 09:51:15.230117 kernel: raid6: neonx4 gen() 15622 MB/s Nov 8 09:51:15.230124 kernel: raid6: neonx2 gen() 13141 MB/s Nov 8 09:51:15.230132 kernel: raid6: neonx1 gen() 10318 MB/s Nov 8 09:51:15.230139 kernel: raid6: int64x8 gen() 6783 MB/s Nov 8 09:51:15.230146 kernel: raid6: int64x4 gen() 7321 MB/s Nov 8 09:51:15.230154 kernel: raid6: int64x2 gen() 6060 MB/s Nov 8 09:51:15.230161 kernel: raid6: int64x1 gen() 5018 MB/s Nov 8 09:51:15.230170 kernel: raid6: using algorithm neonx8 gen() 15738 MB/s Nov 8 09:51:15.230178 kernel: raid6: .... xor() 11969 MB/s, rmw enabled Nov 8 09:51:15.230186 kernel: raid6: using neon recovery algorithm Nov 8 09:51:15.230197 kernel: xor: measuring software checksum speed Nov 8 09:51:15.230204 kernel: 8regs : 20686 MB/sec Nov 8 09:51:15.230212 kernel: 32regs : 20670 MB/sec Nov 8 09:51:15.230219 kernel: arm64_neon : 27955 MB/sec Nov 8 09:51:15.230228 kernel: xor: using function: arm64_neon (27955 MB/sec) Nov 8 09:51:15.230236 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:51:15.230244 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 09:51:15.230252 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:51:15.230259 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:51:15.230267 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:51:15.230274 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:51:15.230283 kernel: loop: module loaded Nov 8 09:51:15.230291 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:51:15.230298 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:51:15.230307 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:51:15.230318 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:51:15.230326 systemd[1]: Detected virtualization kvm. Nov 8 09:51:15.230335 systemd[1]: Detected architecture arm64. Nov 8 09:51:15.230343 systemd[1]: Running in initrd. Nov 8 09:51:15.230351 systemd[1]: No hostname configured, using default hostname. Nov 8 09:51:15.230392 systemd[1]: Hostname set to . Nov 8 09:51:15.230401 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:51:15.230409 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:51:15.230421 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:51:15.230429 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:51:15.230437 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:51:15.230446 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:51:15.230454 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:51:15.230463 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:51:15.230473 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:51:15.230481 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:51:15.230489 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:51:15.230497 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:51:15.230505 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:51:15.230513 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:51:15.230521 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:51:15.230530 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:51:15.230538 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:51:15.230546 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:51:15.230555 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:51:15.230576 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:51:15.230584 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:51:15.230599 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:51:15.230608 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:51:15.230616 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:51:15.230624 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:51:15.230640 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:51:15.230651 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:51:15.230659 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:51:15.230668 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:51:15.230676 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:51:15.230685 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:15.230693 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:51:15.230702 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:51:15.230712 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:51:15.230721 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:51:15.230750 systemd-journald[339]: Collecting audit messages is enabled. Nov 8 09:51:15.230773 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:51:15.230781 kernel: Bridge firewalling registered Nov 8 09:51:15.230789 systemd-journald[339]: Journal started Nov 8 09:51:15.230808 systemd-journald[339]: Runtime Journal (/run/log/journal/097018c421ba4407b32562fc0f7fa790) is 6M, max 48.5M, 42.4M free. Nov 8 09:51:15.230150 systemd-modules-load[340]: Inserted module 'br_netfilter' Nov 8 09:51:15.236515 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:51:15.236534 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:51:15.236545 kernel: audit: type=1130 audit(1762595475.234:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.243042 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:15.247834 kernel: audit: type=1130 audit(1762595475.239:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.247853 kernel: audit: type=1130 audit(1762595475.244:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.247824 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:51:15.252986 kernel: audit: type=1130 audit(1762595475.248:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.251737 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:51:15.254612 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:51:15.269167 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:51:15.270845 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:51:15.279032 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:51:15.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.283593 kernel: audit: type=1130 audit(1762595475.280:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.282959 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:51:15.283780 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:51:15.290623 kernel: audit: type=1130 audit(1762595475.286:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.290790 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:51:15.295599 kernel: audit: type=1130 audit(1762595475.291:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.292204 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:51:15.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.297755 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:51:15.302543 kernel: audit: type=1130 audit(1762595475.296:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.322965 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:51:15.394590 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:51:15.402713 kernel: iscsi: registered transport (tcp) Nov 8 09:51:15.415864 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:51:15.415899 kernel: QLogic iSCSI HBA Driver Nov 8 09:51:15.435729 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:51:15.452452 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:51:15.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.454774 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:51:15.460588 kernel: audit: type=1130 audit(1762595475.453:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.501657 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:51:15.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.504047 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:51:15.545103 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:51:15.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.546000 audit: BPF prog-id=6 op=LOAD Nov 8 09:51:15.546000 audit: BPF prog-id=7 op=LOAD Nov 8 09:51:15.547685 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:51:15.582945 systemd-udevd[586]: Using default interface naming scheme 'v257'. Nov 8 09:51:15.590757 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:51:15.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.593392 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:51:15.617819 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Nov 8 09:51:15.639692 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:51:15.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.641937 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:51:15.702769 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:51:15.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.706143 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:51:15.750476 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:51:15.767692 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:51:15.778525 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:51:15.782255 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:51:15.784392 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:51:15.786030 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:51:15.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.786126 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:15.788837 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:15.798247 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:15.802095 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:51:15.803588 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:51:15.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.807473 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:51:15.808956 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:51:15.815816 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:15.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.817207 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:51:15.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.819788 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:51:15.821287 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:51:15.823663 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:51:15.825595 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:51:15.827518 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:51:15.830340 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:51:15.852503 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:51:15.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:15.854845 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:51:15.888721 systemd-fsck[689]: ROOT: clean, 203/489360 files, 45793/474107 blocks Nov 8 09:51:15.892096 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:51:15.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.209234 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:51:16.282588 kernel: EXT4-fs (vda9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:51:16.283249 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:51:16.284507 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:51:16.287005 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:51:16.288574 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:51:16.303999 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:51:16.306534 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:51:16.311468 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (697) Nov 8 09:51:16.311496 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:51:16.311512 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:51:16.315601 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:51:16.315634 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:51:16.316893 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:51:16.575023 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:51:16.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.577002 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:51:16.600090 initrd-setup-root-after-ignition[989]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Nov 8 09:51:16.601743 initrd-setup-root-after-ignition[989]: Trying to move /etc/flatcar/oem-sysext/oem-test-4512.0.0+nightly-20251107-2100.raw to OEM partition Nov 8 09:51:16.604933 initrd-setup-root-after-ignition[1006]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:51:16.608587 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:51:16.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.609954 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:51:16.612668 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:51:16.674406 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:51:16.674513 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:51:16.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.677871 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:51:16.679638 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:51:16.681679 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:51:16.682490 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:51:16.709259 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:51:16.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.711518 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:51:16.734288 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:51:16.734408 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:51:16.735686 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:51:16.737922 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:51:16.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.739616 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:51:16.739730 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:51:16.742623 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:51:16.744484 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:51:16.746470 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:51:16.748625 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:51:16.750605 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:51:16.752847 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:51:16.755061 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:51:16.756771 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:51:16.758673 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:51:16.760609 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:51:16.762500 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:51:16.764501 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:51:16.766239 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:51:16.767941 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:51:16.769488 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:51:16.769595 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:51:16.771417 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:51:16.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.771495 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:51:16.773058 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:51:16.773130 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:51:16.774736 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:51:16.774841 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:51:16.777250 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:51:16.779241 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:51:16.779319 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:51:16.781313 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:51:16.783319 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:51:16.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.787589 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:51:16.789772 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:51:16.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.789885 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:51:16.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.792443 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:51:16.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.792574 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:51:16.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.794852 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:51:16.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.794972 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:51:16.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.796896 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:51:16.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.797013 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:51:16.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.798788 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:51:16.798893 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:51:16.800643 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:51:16.800747 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:51:16.802629 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:51:16.802734 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:51:16.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.804939 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:51:16.805044 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:51:16.807036 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:51:16.807137 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:51:16.809684 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:51:16.815543 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:51:16.815651 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:51:16.832864 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:51:16.833018 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:51:16.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.835160 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:51:16.835193 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:51:16.837225 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:51:16.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.837259 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:51:16.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.839060 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:51:16.839105 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:51:16.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.841719 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:51:16.841763 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:51:16.843777 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:51:16.843824 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:51:16.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.847419 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:51:16.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.848662 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:51:16.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.848718 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:51:16.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.850758 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:51:16.850800 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:51:16.852759 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 09:51:16.852803 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:51:16.855011 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:51:16.855056 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:51:16.857131 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:51:16.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:16.857172 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:16.866504 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:51:16.866618 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:51:16.868840 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:51:16.871199 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:51:16.889884 systemd[1]: Switching root. Nov 8 09:51:16.922910 systemd-journald[339]: Journal stopped Nov 8 09:51:17.482201 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Nov 8 09:51:17.482247 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:51:17.482259 kernel: SELinux: policy capability open_perms=1 Nov 8 09:51:17.482272 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:51:17.482282 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:51:17.482295 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:51:17.482304 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:51:17.482314 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:51:17.482327 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:51:17.482336 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:51:17.482347 systemd[1]: Successfully loaded SELinux policy in 61.816ms. Nov 8 09:51:17.482363 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.323ms. Nov 8 09:51:17.482375 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:51:17.482387 systemd[1]: Detected virtualization kvm. Nov 8 09:51:17.482397 systemd[1]: Detected architecture arm64. Nov 8 09:51:17.482408 zram_generator::config[1058]: No configuration found. Nov 8 09:51:17.482419 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:51:17.482429 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:51:17.482442 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:51:17.482455 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:51:17.482466 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:51:17.482483 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:51:17.482495 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:51:17.482506 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:51:17.482517 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:51:17.482530 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:51:17.482541 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:51:17.482552 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:51:17.482608 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:51:17.482620 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:51:17.482632 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:51:17.482643 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:51:17.482656 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:51:17.482668 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:51:17.482679 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:51:17.482690 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:51:17.482701 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:51:17.482712 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:51:17.482723 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:51:17.482735 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:51:17.482748 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:51:17.482762 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:51:17.482773 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:51:17.482784 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:51:17.482794 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:51:17.482807 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:51:17.482817 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:51:17.482829 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:51:17.482839 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:51:17.482850 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:51:17.482861 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:51:17.482872 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:51:17.482884 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:51:17.482894 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:51:17.482905 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:51:17.482916 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:51:17.482933 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:51:17.482945 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:51:17.482955 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:51:17.482967 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:51:17.482978 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:51:17.482989 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:51:17.483000 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:51:17.483012 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:51:17.483023 systemd[1]: Reached target machines.target - Containers. Nov 8 09:51:17.483033 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:51:17.483046 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:51:17.483057 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:51:17.483067 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:51:17.483078 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:51:17.483089 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:51:17.483099 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:51:17.483110 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:51:17.483121 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:51:17.483151 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:51:17.483161 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:51:17.483172 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:51:17.483182 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:51:17.483193 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:51:17.483205 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:51:17.483217 kernel: fuse: init (API version 7.41) Nov 8 09:51:17.483230 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:51:17.483242 kernel: ACPI: bus type drm_connector registered Nov 8 09:51:17.483254 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:51:17.483265 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:51:17.483275 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:51:17.483286 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:51:17.483296 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:51:17.483326 systemd-journald[1130]: Collecting audit messages is enabled. Nov 8 09:51:17.483347 systemd-journald[1130]: Journal started Nov 8 09:51:17.483368 systemd-journald[1130]: Runtime Journal (/run/log/journal/097018c421ba4407b32562fc0f7fa790) is 6M, max 48.5M, 42.4M free. Nov 8 09:51:17.496632 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:51:17.496684 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:51:17.496711 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:51:17.496737 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:51:17.496768 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:51:17.496794 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:51:17.338000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:51:17.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.444000 audit: BPF prog-id=12 op=UNLOAD Nov 8 09:51:17.444000 audit: BPF prog-id=11 op=UNLOAD Nov 8 09:51:17.445000 audit: BPF prog-id=13 op=LOAD Nov 8 09:51:17.445000 audit: BPF prog-id=14 op=LOAD Nov 8 09:51:17.445000 audit: BPF prog-id=15 op=LOAD Nov 8 09:51:17.480000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:51:17.480000 audit[1130]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffdae14d40 a2=4000 a3=0 items=0 ppid=1 pid=1130 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:17.480000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:51:17.250686 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:51:17.260449 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 09:51:17.260883 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:51:17.499346 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:51:17.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.500483 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:51:17.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.502680 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:51:17.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.504700 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:51:17.504866 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:51:17.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.506489 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:51:17.506670 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:51:17.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.508086 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:51:17.508249 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:51:17.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.509693 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:51:17.509839 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:51:17.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.511378 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:51:17.511539 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:51:17.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.512964 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:51:17.513105 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:51:17.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.514648 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:51:17.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.517144 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:51:17.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.519339 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:51:17.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.521129 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:51:17.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.533380 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:51:17.535040 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:51:17.537365 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:51:17.539456 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:51:17.540785 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:51:17.540814 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:51:17.542721 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:51:17.544413 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:51:17.544520 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:51:17.546369 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:51:17.548551 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:51:17.549808 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:51:17.550714 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:51:17.552040 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:51:17.553146 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:51:17.555781 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:51:17.560625 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:51:17.562716 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:51:17.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.563548 systemd-journald[1130]: Time spent on flushing to /var/log/journal/097018c421ba4407b32562fc0f7fa790 is 19.674ms for 770 entries. Nov 8 09:51:17.563548 systemd-journald[1130]: System Journal (/var/log/journal/097018c421ba4407b32562fc0f7fa790) is 8M, max 169.5M, 161.5M free. Nov 8 09:51:17.595374 systemd-journald[1130]: Received client request to flush runtime journal. Nov 8 09:51:17.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.565254 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:51:17.567832 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:51:17.571592 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 09:51:17.571655 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:51:17.578687 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Nov 8 09:51:17.578699 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Nov 8 09:51:17.583736 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:51:17.585431 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:51:17.588614 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:51:17.600777 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:51:17.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.616612 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:51:17.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.618000 audit: BPF prog-id=16 op=LOAD Nov 8 09:51:17.618000 audit: BPF prog-id=17 op=LOAD Nov 8 09:51:17.618000 audit: BPF prog-id=18 op=LOAD Nov 8 09:51:17.619496 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:51:17.620000 audit: BPF prog-id=19 op=LOAD Nov 8 09:51:17.622051 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:51:17.623000 audit: BPF prog-id=20 op=LOAD Nov 8 09:51:17.624695 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:51:17.627041 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:51:17.630701 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:51:17.638000 audit: BPF prog-id=21 op=LOAD Nov 8 09:51:17.638000 audit: BPF prog-id=22 op=LOAD Nov 8 09:51:17.638000 audit: BPF prog-id=23 op=LOAD Nov 8 09:51:17.640998 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:51:17.642000 audit: BPF prog-id=24 op=LOAD Nov 8 09:51:17.642000 audit: BPF prog-id=25 op=LOAD Nov 8 09:51:17.642000 audit: BPF prog-id=26 op=LOAD Nov 8 09:51:17.645775 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:51:17.651210 systemd-tmpfiles[1191]: ACLs are not supported, ignoring. Nov 8 09:51:17.651229 systemd-tmpfiles[1191]: ACLs are not supported, ignoring. Nov 8 09:51:17.652253 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:51:17.652385 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:51:17.652591 systemd-tmpfiles[1192]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:51:17.653425 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Nov 8 09:51:17.653477 systemd-tmpfiles[1192]: ACLs are not supported, ignoring. Nov 8 09:51:17.654529 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:51:17.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.666085 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:51:17.666099 systemd-tmpfiles[1192]: Skipping /boot Nov 8 09:51:17.672428 systemd-nsresourced[1193]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:51:17.673277 systemd-tmpfiles[1192]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:51:17.673292 systemd-tmpfiles[1192]: Skipping /boot Nov 8 09:51:17.673714 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:51:17.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.684754 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:51:17.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.701987 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:51:17.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.705223 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:51:17.707784 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:51:17.709818 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:51:17.713883 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:51:17.717156 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:51:17.727000 audit[1221]: SYSTEM_BOOT pid=1221 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.743761 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:51:17.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.746123 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:51:17.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.764182 systemd-resolved[1189]: Positive Trust Anchors: Nov 8 09:51:17.764447 systemd-resolved[1189]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:51:17.764454 systemd-resolved[1189]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:51:17.764486 systemd-resolved[1189]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:51:17.769570 augenrules[1215]: /sbin/augenrules: No change Nov 8 09:51:17.771179 systemd-resolved[1189]: Defaulting to hostname 'linux'. Nov 8 09:51:17.774040 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:51:17.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.775723 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:51:17.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.777322 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:51:17.778597 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:51:17.782415 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:51:17.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.783877 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:51:17.784218 systemd-oomd[1188]: No swap; memory pressure usage will be degraded Nov 8 09:51:17.785142 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:51:17.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.787023 augenrules[1239]: No rules Nov 8 09:51:17.788511 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:51:17.788793 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:51:17.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.980480 ldconfig[1218]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:51:17.985624 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:51:17.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.991579 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:51:17.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:17.992000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:51:17.992000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:51:17.993000 audit: BPF prog-id=27 op=LOAD Nov 8 09:51:17.993000 audit: BPF prog-id=28 op=LOAD Nov 8 09:51:17.994364 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:51:17.996489 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:51:18.017785 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:51:18.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.028093 systemd-udevd[1248]: Using default interface naming scheme 'v257'. Nov 8 09:51:18.041243 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:51:18.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.042985 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:51:18.044164 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:51:18.045459 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:51:18.047476 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:51:18.048662 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:51:18.049956 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:51:18.051451 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:51:18.052685 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:51:18.054489 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:51:18.054522 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:51:18.055524 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:51:18.057498 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:51:18.060284 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:51:18.062685 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:51:18.064004 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:51:18.070615 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:51:18.072140 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:51:18.074109 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:51:18.075228 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:51:18.076847 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:51:18.076909 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:51:18.078435 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:51:18.080790 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:51:18.083266 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:51:18.086982 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:51:18.087996 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:51:18.091787 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:51:18.093813 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:51:18.097101 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:51:18.099000 audit: BPF prog-id=29 op=LOAD Nov 8 09:51:18.105000 audit: BPF prog-id=30 op=LOAD Nov 8 09:51:18.105000 audit: BPF prog-id=31 op=LOAD Nov 8 09:51:18.107341 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:51:18.108000 audit: BPF prog-id=32 op=LOAD Nov 8 09:51:18.110864 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:51:18.111965 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:51:18.112319 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:51:18.114464 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:51:18.118627 jq[1277]: false Nov 8 09:51:18.116501 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:51:18.119629 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:51:18.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.121221 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:51:18.121414 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:51:18.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.121673 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:51:18.121932 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:51:18.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.128716 jq[1293]: true Nov 8 09:51:18.133220 extend-filesystems[1278]: Found /dev/vda6 Nov 8 09:51:18.133836 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:51:18.134293 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:51:18.136547 extend-filesystems[1278]: Found /dev/vda9 Nov 8 09:51:18.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.137758 extend-filesystems[1278]: Checking size of /dev/vda9 Nov 8 09:51:18.140299 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:51:18.147662 extend-filesystems[1278]: Old size kept for /dev/vda9 Nov 8 09:51:18.148719 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:51:18.149818 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:51:18.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.150000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.152513 dbus-daemon[1274]: [system] SELinux support is enabled Nov 8 09:51:18.156126 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:51:18.158133 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:51:18.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.162030 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:51:18.162050 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:51:18.165966 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:51:18.168690 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:51:18.168717 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:51:18.174727 jq[1306]: false Nov 8 09:51:18.175836 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 09:51:18.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.180754 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 09:51:18.181238 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:51:18.183241 update_engine[1288]: I20251108 09:51:18.183038 1288 main.cc:92] Flatcar Update Engine starting Nov 8 09:51:18.187752 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:51:18.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.192674 update_engine[1288]: I20251108 09:51:18.191376 1288 update_check_scheduler.cc:74] Next update check in 3m48s Nov 8 09:51:18.189980 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:51:18.194419 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:51:18.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.198330 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:51:18.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.199996 systemd-networkd[1285]: lo: Link UP Nov 8 09:51:18.200000 systemd-networkd[1285]: lo: Gained carrier Nov 8 09:51:18.201166 systemd-networkd[1285]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:51:18.201177 systemd-networkd[1285]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:51:18.202222 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:51:18.202430 systemd-networkd[1285]: eth0: Link UP Nov 8 09:51:18.202609 systemd-networkd[1285]: eth0: Gained carrier Nov 8 09:51:18.202626 systemd-networkd[1285]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:51:18.203854 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:51:18.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.206052 systemd[1]: Reached target network.target - Network. Nov 8 09:51:18.210985 systemd-logind[1284]: New seat seat0. Nov 8 09:51:18.212627 systemd-networkd[1285]: eth0: DHCPv4 address 10.0.0.116/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:51:18.212982 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:51:18.213268 systemd-timesyncd[1190]: Network configuration changed, trying to establish connection. Nov 8 09:51:18.252706 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:51:18.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.254139 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:51:18.256685 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:51:18.256886 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:51:18.258170 locksmithd[1333]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:51:18.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.278078 systemd-logind[1284]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:51:18.291073 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:51:18.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.294687 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:51:18.298904 systemd[1]: Started sshd@0-10.0.0.116:22-10.0.0.1:48572.service - OpenSSH per-connection server daemon (10.0.0.1:48572). Nov 8 09:51:18.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.116:22-10.0.0.1:48572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.301299 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:51:18.312204 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:18.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.318624 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:51:18.328110 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:51:18.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.331944 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:51:18.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.333420 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:51:18.346909 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:18.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.376000 audit[1366]: USER_ACCT pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.377433 sshd[1366]: Accepted publickey for core from 10.0.0.1 port 48572 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:18.377000 audit[1366]: CRED_ACQ pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.377000 audit[1366]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5898900 a2=3 a3=0 items=0 ppid=1 pid=1366 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:18.377000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:18.378740 sshd-session[1366]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:18.384371 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:51:18.386377 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:51:18.391505 systemd-logind[1284]: New session 1 of user core. Nov 8 09:51:18.408118 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:51:18.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.412065 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:51:18.426000 audit[1381]: USER_ACCT pid=1381 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.427000 audit[1381]: CRED_ACQ pid=1381 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:51:18.427743 (systemd)[1381]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:51:18.430055 systemd-logind[1284]: New session c1 of user core. Nov 8 09:51:18.430000 audit[1381]: USER_START pid=1381 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.522850 systemd[1381]: Queued start job for default target default.target. Nov 8 09:51:18.539629 systemd[1381]: Created slice app.slice - User Application Slice. Nov 8 09:51:18.539661 systemd[1381]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:51:18.539673 systemd[1381]: Reached target paths.target - Paths. Nov 8 09:51:18.539725 systemd[1381]: Reached target timers.target - Timers. Nov 8 09:51:18.540875 systemd[1381]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:51:18.542133 systemd[1381]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:51:18.550083 systemd[1381]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:51:18.550184 systemd[1381]: Reached target sockets.target - Sockets. Nov 8 09:51:18.550875 systemd[1381]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:51:18.550949 systemd[1381]: Reached target basic.target - Basic System. Nov 8 09:51:18.550996 systemd[1381]: Reached target default.target - Main User Target. Nov 8 09:51:18.551029 systemd[1381]: Startup finished in 115ms. Nov 8 09:51:18.551221 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:51:18.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.553285 kernel: kauditd_printk_skb: 166 callbacks suppressed Nov 8 09:51:18.553327 kernel: audit: type=1130 audit(1762595478.551:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.556086 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:51:18.558000 audit[1366]: USER_START pid=1366 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.558000 audit[1391]: CRED_ACQ pid=1391 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.569585 kernel: audit: type=1105 audit(1762595478.558:174): pid=1366 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.569640 kernel: audit: type=1103 audit(1762595478.558:175): pid=1391 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.569668 kernel: audit: type=1130 audit(1762595478.568:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.116:22-10.0.0.1:48574 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.116:22-10.0.0.1:48574 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.567206 systemd[1]: Started sshd@1-10.0.0.116:22-10.0.0.1:48574.service - OpenSSH per-connection server daemon (10.0.0.1:48574). Nov 8 09:51:18.642000 audit[1394]: USER_ACCT pid=1394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.642802 sshd[1394]: Accepted publickey for core from 10.0.0.1 port 48574 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:18.645000 audit[1394]: CRED_ACQ pid=1394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.646445 sshd-session[1394]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:18.649686 kernel: audit: type=1101 audit(1762595478.642:177): pid=1394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.649721 kernel: audit: type=1103 audit(1762595478.645:178): pid=1394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.649746 kernel: audit: type=1006 audit(1762595478.645:179): pid=1394 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Nov 8 09:51:18.645000 audit[1394]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcda0d000 a2=3 a3=0 items=0 ppid=1 pid=1394 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:18.655574 kernel: audit: type=1300 audit(1762595478.645:179): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcda0d000 a2=3 a3=0 items=0 ppid=1 pid=1394 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:18.645000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:18.657239 kernel: audit: type=1327 audit(1762595478.645:179): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:18.659627 systemd-logind[1284]: New session 2 of user core. Nov 8 09:51:18.668715 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:51:18.670000 audit[1394]: USER_START pid=1394 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.672000 audit[1397]: CRED_ACQ pid=1397 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.676586 kernel: audit: type=1105 audit(1762595478.670:180): pid=1394 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.680307 sshd[1397]: Connection closed by 10.0.0.1 port 48574 Nov 8 09:51:18.679458 sshd-session[1394]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:18.680000 audit[1394]: USER_END pid=1394 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.680000 audit[1394]: CRED_DISP pid=1394 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.691351 systemd[1]: sshd@1-10.0.0.116:22-10.0.0.1:48574.service: Deactivated successfully. Nov 8 09:51:18.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.116:22-10.0.0.1:48574 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.693771 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:51:18.695703 systemd-logind[1284]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:51:18.697822 systemd[1]: Started sshd@2-10.0.0.116:22-10.0.0.1:48590.service - OpenSSH per-connection server daemon (10.0.0.1:48590). Nov 8 09:51:18.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.116:22-10.0.0.1:48590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.699717 systemd-logind[1284]: Removed session 2. Nov 8 09:51:18.750000 audit[1403]: USER_ACCT pid=1403 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.751373 sshd[1403]: Accepted publickey for core from 10.0.0.1 port 48590 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:18.751000 audit[1403]: CRED_ACQ pid=1403 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.751000 audit[1403]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2dafd30 a2=3 a3=0 items=0 ppid=1 pid=1403 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:18.751000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:18.752664 sshd-session[1403]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:18.756105 systemd-logind[1284]: New session 3 of user core. Nov 8 09:51:18.766790 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:51:18.768000 audit[1403]: USER_START pid=1403 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.769000 audit[1408]: CRED_ACQ pid=1408 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.777226 sshd[1408]: Connection closed by 10.0.0.1 port 48590 Nov 8 09:51:18.777103 sshd-session[1403]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:18.777000 audit[1403]: USER_END pid=1403 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.777000 audit[1403]: CRED_DISP pid=1403 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:18.781216 systemd[1]: sshd@2-10.0.0.116:22-10.0.0.1:48590.service: Deactivated successfully. Nov 8 09:51:18.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.116:22-10.0.0.1:48590 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:18.782675 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:51:18.784734 systemd-logind[1284]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:51:18.785673 systemd-logind[1284]: Removed session 3. Nov 8 09:51:19.761759 systemd-networkd[1285]: eth0: Gained IPv6LL Nov 8 09:51:19.762342 systemd-timesyncd[1190]: Network configuration changed, trying to establish connection. Nov 8 09:51:19.764380 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:51:19.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:19.766217 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:51:19.768592 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:51:19.770584 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:51:19.796170 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:51:19.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:19.797983 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:51:19.798697 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:51:19.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:19.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:19.800780 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:51:19.801005 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:51:19.803015 systemd[1]: Startup finished in 1.428s (kernel) + 1.991s (initrd) + 2.860s (userspace) = 6.280s. Nov 8 09:51:21.263079 systemd-timesyncd[1190]: Network configuration changed, trying to establish connection. Nov 8 09:51:22.707892 systemd-timesyncd[1190]: Network configuration changed, trying to establish connection. Nov 8 09:51:28.788109 systemd[1]: Started sshd@3-10.0.0.116:22-10.0.0.1:48174.service - OpenSSH per-connection server daemon (10.0.0.1:48174). Nov 8 09:51:28.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.116:22-10.0.0.1:48174 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:28.788945 kernel: kauditd_printk_skb: 19 callbacks suppressed Nov 8 09:51:28.788976 kernel: audit: type=1130 audit(1762595488.787:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.116:22-10.0.0.1:48174 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:28.834000 audit[1433]: USER_ACCT pid=1433 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.835048 sshd[1433]: Accepted publickey for core from 10.0.0.1 port 48174 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:28.838000 audit[1433]: CRED_ACQ pid=1433 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.839072 sshd-session[1433]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:28.842030 kernel: audit: type=1101 audit(1762595488.834:199): pid=1433 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.842075 kernel: audit: type=1103 audit(1762595488.838:200): pid=1433 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.844289 kernel: audit: type=1006 audit(1762595488.838:201): pid=1433 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 8 09:51:28.838000 audit[1433]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff54e3c10 a2=3 a3=0 items=0 ppid=1 pid=1433 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:28.846880 systemd-logind[1284]: New session 4 of user core. Nov 8 09:51:28.848433 kernel: audit: type=1300 audit(1762595488.838:201): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff54e3c10 a2=3 a3=0 items=0 ppid=1 pid=1433 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:28.838000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:28.849807 kernel: audit: type=1327 audit(1762595488.838:201): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:28.856708 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:51:28.857000 audit[1433]: USER_START pid=1433 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.859000 audit[1436]: CRED_ACQ pid=1436 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.865668 kernel: audit: type=1105 audit(1762595488.857:202): pid=1433 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.865697 kernel: audit: type=1103 audit(1762595488.859:203): pid=1436 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.866144 sshd[1436]: Connection closed by 10.0.0.1 port 48174 Nov 8 09:51:28.866678 sshd-session[1433]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:28.867000 audit[1433]: USER_END pid=1433 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.870816 systemd[1]: Started sshd@4-10.0.0.116:22-10.0.0.1:48178.service - OpenSSH per-connection server daemon (10.0.0.1:48178). Nov 8 09:51:28.871402 systemd[1]: sshd@3-10.0.0.116:22-10.0.0.1:48174.service: Deactivated successfully. Nov 8 09:51:28.867000 audit[1433]: CRED_DISP pid=1433 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.872781 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:51:28.874115 systemd-logind[1284]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:51:28.874946 kernel: audit: type=1106 audit(1762595488.867:204): pid=1433 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.874984 kernel: audit: type=1104 audit(1762595488.867:205): pid=1433 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.116:22-10.0.0.1:48178 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:28.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.116:22-10.0.0.1:48174 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:28.876099 systemd-logind[1284]: Removed session 4. Nov 8 09:51:28.915000 audit[1439]: USER_ACCT pid=1439 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.916762 sshd[1439]: Accepted publickey for core from 10.0.0.1 port 48178 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:28.916000 audit[1439]: CRED_ACQ pid=1439 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.916000 audit[1439]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe09dfc40 a2=3 a3=0 items=0 ppid=1 pid=1439 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:28.916000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:28.917818 sshd-session[1439]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:28.921635 systemd-logind[1284]: New session 5 of user core. Nov 8 09:51:28.936743 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:51:28.937000 audit[1439]: USER_START pid=1439 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.938000 audit[1445]: CRED_ACQ pid=1445 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.942907 sshd[1445]: Connection closed by 10.0.0.1 port 48178 Nov 8 09:51:28.943338 sshd-session[1439]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:28.943000 audit[1439]: USER_END pid=1439 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.944000 audit[1439]: CRED_DISP pid=1439 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:28.957309 systemd[1]: sshd@4-10.0.0.116:22-10.0.0.1:48178.service: Deactivated successfully. Nov 8 09:51:28.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.116:22-10.0.0.1:48178 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:28.958645 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:51:28.959267 systemd-logind[1284]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:51:28.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.116:22-10.0.0.1:48192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:28.961412 systemd[1]: Started sshd@5-10.0.0.116:22-10.0.0.1:48192.service - OpenSSH per-connection server daemon (10.0.0.1:48192). Nov 8 09:51:28.962104 systemd-logind[1284]: Removed session 5. Nov 8 09:51:29.011000 audit[1451]: USER_ACCT pid=1451 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.012220 sshd[1451]: Accepted publickey for core from 10.0.0.1 port 48192 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:29.012000 audit[1451]: CRED_ACQ pid=1451 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.012000 audit[1451]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeca5b770 a2=3 a3=0 items=0 ppid=1 pid=1451 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:29.012000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:29.013275 sshd-session[1451]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:29.016936 systemd-logind[1284]: New session 6 of user core. Nov 8 09:51:29.024731 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:51:29.025000 audit[1451]: USER_START pid=1451 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.027000 audit[1454]: CRED_ACQ pid=1454 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.034864 sshd[1454]: Connection closed by 10.0.0.1 port 48192 Nov 8 09:51:29.034751 sshd-session[1451]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:29.035000 audit[1451]: USER_END pid=1451 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.035000 audit[1451]: CRED_DISP pid=1451 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.047392 systemd[1]: sshd@5-10.0.0.116:22-10.0.0.1:48192.service: Deactivated successfully. Nov 8 09:51:29.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.116:22-10.0.0.1:48192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.049120 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:51:29.050324 systemd-logind[1284]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:51:29.052448 systemd[1]: Started sshd@6-10.0.0.116:22-10.0.0.1:48204.service - OpenSSH per-connection server daemon (10.0.0.1:48204). Nov 8 09:51:29.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.116:22-10.0.0.1:48204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.053146 systemd-logind[1284]: Removed session 6. Nov 8 09:51:29.107000 audit[1460]: USER_ACCT pid=1460 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.108536 sshd[1460]: Accepted publickey for core from 10.0.0.1 port 48204 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:29.108000 audit[1460]: CRED_ACQ pid=1460 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.108000 audit[1460]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea7e3030 a2=3 a3=0 items=0 ppid=1 pid=1460 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:29.108000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:29.109544 sshd-session[1460]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:29.113220 systemd-logind[1284]: New session 7 of user core. Nov 8 09:51:29.120725 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:51:29.121000 audit[1460]: USER_START pid=1460 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.123000 audit[1465]: CRED_ACQ pid=1465 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.135000 audit[1466]: USER_ACCT pid=1466 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.135887 sudo[1466]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:51:29.135000 audit[1466]: CRED_REFR pid=1466 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.136156 sudo[1466]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.137000 audit[1466]: USER_START pid=1466 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.138000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 09:51:29.146000 audit[1274]: USER_MAC_STATUS pid=1274 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 09:51:29.138000 audit[1467]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffff0ab990 a2=1 a3=0 items=0 ppid=1466 pid=1467 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:29.138000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 09:51:29.148445 sudo[1466]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.147000 audit[1466]: USER_END pid=1466 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.148000 audit[1466]: CRED_DISP pid=1466 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.150007 sshd[1465]: Connection closed by 10.0.0.1 port 48204 Nov 8 09:51:29.150484 sshd-session[1460]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:29.151000 audit[1460]: USER_END pid=1460 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.152000 audit[1460]: CRED_DISP pid=1460 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.162492 systemd[1]: sshd@6-10.0.0.116:22-10.0.0.1:48204.service: Deactivated successfully. Nov 8 09:51:29.163000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.116:22-10.0.0.1:48204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.164864 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:51:29.165544 systemd-logind[1284]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:51:29.167811 systemd[1]: Started sshd@7-10.0.0.116:22-10.0.0.1:48220.service - OpenSSH per-connection server daemon (10.0.0.1:48220). Nov 8 09:51:29.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.116:22-10.0.0.1:48220 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.168311 systemd-logind[1284]: Removed session 7. Nov 8 09:51:29.224000 audit[1472]: USER_ACCT pid=1472 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.224997 sshd[1472]: Accepted publickey for core from 10.0.0.1 port 48220 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:29.225000 audit[1472]: CRED_ACQ pid=1472 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.225000 audit[1472]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc1e97cf0 a2=3 a3=0 items=0 ppid=1 pid=1472 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:29.225000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:29.226441 sshd-session[1472]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:29.230532 systemd-logind[1284]: New session 8 of user core. Nov 8 09:51:29.240713 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:51:29.241000 audit[1472]: USER_START pid=1472 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.243000 audit[1475]: CRED_ACQ pid=1475 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.250000 audit[1477]: USER_ACCT pid=1477 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.250993 sudo[1477]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:51:29.250000 audit[1477]: CRED_REFR pid=1477 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.251582 sudo[1477]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.252000 audit[1477]: USER_START pid=1477 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.254817 sudo[1477]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.254000 audit[1477]: USER_END pid=1477 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.254000 audit[1477]: CRED_DISP pid=1477 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.259000 audit[1476]: USER_ACCT pid=1476 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.260455 sudo[1476]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:51:29.259000 audit[1476]: CRED_REFR pid=1476 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.260926 sudo[1476]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.261000 audit[1476]: USER_START pid=1476 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.269039 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:51:29.302398 augenrules[1480]: /sbin/augenrules: No change Nov 8 09:51:29.306436 augenrules[1495]: No rules Nov 8 09:51:29.307545 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:51:29.309609 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:51:29.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.309000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.310453 sudo[1476]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.309000 audit[1476]: USER_END pid=1476 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.310000 audit[1476]: CRED_DISP pid=1476 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.311822 sshd[1475]: Connection closed by 10.0.0.1 port 48220 Nov 8 09:51:29.312147 sshd-session[1472]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:29.312000 audit[1472]: USER_END pid=1472 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.312000 audit[1472]: CRED_DISP pid=1472 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.324400 systemd[1]: sshd@7-10.0.0.116:22-10.0.0.1:48220.service: Deactivated successfully. Nov 8 09:51:29.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.116:22-10.0.0.1:48220 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.325852 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 09:51:29.326535 systemd-logind[1284]: Session 8 logged out. Waiting for processes to exit. Nov 8 09:51:29.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.116:22-10.0.0.1:48226 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.328625 systemd[1]: Started sshd@8-10.0.0.116:22-10.0.0.1:48226.service - OpenSSH per-connection server daemon (10.0.0.1:48226). Nov 8 09:51:29.329218 systemd-logind[1284]: Removed session 8. Nov 8 09:51:29.373000 audit[1504]: USER_ACCT pid=1504 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.374166 sshd[1504]: Accepted publickey for core from 10.0.0.1 port 48226 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:29.374000 audit[1504]: CRED_ACQ pid=1504 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.374000 audit[1504]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5b4cad0 a2=3 a3=0 items=0 ppid=1 pid=1504 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:29.374000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:29.375127 sshd-session[1504]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:29.378770 systemd-logind[1284]: New session 9 of user core. Nov 8 09:51:29.388721 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 09:51:29.389000 audit[1504]: USER_START pid=1504 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.390000 audit[1507]: CRED_ACQ pid=1507 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.400000 audit[1511]: USER_ACCT pid=1511 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.401126 sudo[1511]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4512.0.0+nightly-20251107-2100.raw /etc/flatcar/oem-sysext/ Nov 8 09:51:29.400000 audit[1511]: CRED_REFR pid=1511 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.401368 sudo[1511]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.402000 audit[1511]: USER_START pid=1511 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.405751 sudo[1511]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.405000 audit[1511]: USER_END pid=1511 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.405000 audit[1511]: CRED_DISP pid=1511 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.411220 sudo[1513]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Nov 8 09:51:29.410000 audit[1513]: USER_ACCT pid=1513 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.410000 audit[1513]: CRED_REFR pid=1513 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.411462 sudo[1513]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.412000 audit[1513]: USER_START pid=1513 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.414509 sudo[1513]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.413000 audit[1513]: USER_END pid=1513 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.414000 audit[1513]: CRED_DISP pid=1513 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.419000 audit[1515]: USER_ACCT pid=1515 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.419950 sudo[1515]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Nov 8 09:51:29.419000 audit[1515]: CRED_REFR pid=1515 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.420202 sudo[1515]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.421000 audit[1515]: USER_START pid=1515 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.423174 sudo[1515]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.422000 audit[1515]: USER_END pid=1515 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.422000 audit[1515]: CRED_DISP pid=1515 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.427000 audit[1508]: USER_ACCT pid=1508 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.428455 sudo[1508]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Nov 8 09:51:29.427000 audit[1508]: CRED_REFR pid=1508 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.428713 sudo[1508]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.429000 audit[1508]: USER_START pid=1508 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.431656 sudo[1508]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.431000 audit[1508]: USER_END pid=1508 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.431000 audit[1508]: CRED_DISP pid=1508 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.433592 sshd[1507]: Connection closed by 10.0.0.1 port 48226 Nov 8 09:51:29.433216 sshd-session[1504]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:29.433000 audit[1504]: USER_END pid=1504 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.433000 audit[1504]: CRED_DISP pid=1504 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.446407 systemd[1]: sshd@8-10.0.0.116:22-10.0.0.1:48226.service: Deactivated successfully. Nov 8 09:51:29.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.116:22-10.0.0.1:48226 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.447868 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 09:51:29.448566 systemd-logind[1284]: Session 9 logged out. Waiting for processes to exit. Nov 8 09:51:29.450708 systemd[1]: Started sshd@9-10.0.0.116:22-10.0.0.1:48238.service - OpenSSH per-connection server daemon (10.0.0.1:48238). Nov 8 09:51:29.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.116:22-10.0.0.1:48238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.451394 systemd-logind[1284]: Removed session 9. Nov 8 09:51:29.509000 audit[1522]: USER_ACCT pid=1522 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.509580 sshd[1522]: Accepted publickey for core from 10.0.0.1 port 48238 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:29.509000 audit[1522]: CRED_ACQ pid=1522 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.509000 audit[1522]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb8d26c0 a2=3 a3=0 items=0 ppid=1 pid=1522 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:29.509000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:29.510594 sshd-session[1522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:29.514528 systemd-logind[1284]: New session 10 of user core. Nov 8 09:51:29.533033 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 8 09:51:29.534000 audit[1522]: USER_START pid=1522 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.535000 audit[1525]: CRED_ACQ pid=1525 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:29.542000 audit[1527]: USER_ACCT pid=1527 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.543330 sudo[1527]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Nov 8 09:51:29.542000 audit[1527]: CRED_REFR pid=1527 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.543727 sudo[1527]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:29.544000 audit[1527]: USER_START pid=1527 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.551112 systemd[1]: sshd.socket: Deactivated successfully. Nov 8 09:51:29.551532 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Nov 8 09:51:29.553223 sudo[1527]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:29.552000 audit[1527]: USER_END pid=1527 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:29.552000 audit[1527]: CRED_DISP pid=1527 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Nov 8 09:51:38.289603 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:51:38.289625 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:51:38.289633 kernel: KASLR enabled Nov 8 09:51:38.289639 kernel: efi: EFI v2.7 by EDK II Nov 8 09:51:38.289644 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:51:38.289650 kernel: random: crng init done Nov 8 09:51:38.289657 kernel: secureboot: Secure boot disabled Nov 8 09:51:38.289663 kernel: ACPI: Early table checksum verification disabled Nov 8 09:51:38.289670 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:51:38.289676 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:51:38.289682 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289689 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289695 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289701 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289709 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289715 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289722 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289737 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289744 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:51:38.289750 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:51:38.289757 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:51:38.289763 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:51:38.289771 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:51:38.289777 kernel: Zone ranges: Nov 8 09:51:38.289784 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:51:38.289790 kernel: DMA32 empty Nov 8 09:51:38.289796 kernel: Normal empty Nov 8 09:51:38.289802 kernel: Device empty Nov 8 09:51:38.289808 kernel: Movable zone start for each node Nov 8 09:51:38.289815 kernel: Early memory node ranges Nov 8 09:51:38.289821 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:51:38.289827 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:51:38.289834 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:51:38.289840 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:51:38.289848 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:51:38.289854 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:51:38.289860 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:51:38.289867 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:51:38.289873 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:51:38.289879 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:51:38.289889 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:51:38.289895 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:51:38.289902 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:51:38.289909 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:51:38.289916 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:51:38.289923 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:51:38.289929 kernel: psci: probing for conduit method from ACPI. Nov 8 09:51:38.289936 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:51:38.289944 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:51:38.289950 kernel: psci: Trusted OS migration not required Nov 8 09:51:38.289957 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:51:38.289964 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:51:38.289971 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:51:38.289978 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:51:38.289984 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:51:38.289991 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:51:38.289998 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:51:38.290005 kernel: CPU features: detected: Spectre-v4 Nov 8 09:51:38.290012 kernel: CPU features: detected: Spectre-BHB Nov 8 09:51:38.290020 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:51:38.290026 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:51:38.290033 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:51:38.290040 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:51:38.290046 kernel: alternatives: applying boot alternatives Nov 8 09:51:38.290054 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:51:38.290061 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:51:38.290068 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:51:38.290075 kernel: Fallback order for Node 0: 0 Nov 8 09:51:38.290081 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:51:38.290089 kernel: Policy zone: DMA Nov 8 09:51:38.290096 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:51:38.290103 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:51:38.290109 kernel: software IO TLB: area num 4. Nov 8 09:51:38.290116 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:51:38.290123 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:51:38.290130 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:51:38.290137 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:51:38.290144 kernel: rcu: RCU event tracing is enabled. Nov 8 09:51:38.290151 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:51:38.290158 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:51:38.290166 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:51:38.290173 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:51:38.290180 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:51:38.290187 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:51:38.290194 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:51:38.290200 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:51:38.290207 kernel: GICv3: 256 SPIs implemented Nov 8 09:51:38.290230 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:51:38.290238 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:51:38.290245 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:51:38.290252 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:51:38.290258 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:51:38.290267 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:51:38.290274 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:51:38.290281 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:51:38.290287 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:51:38.290294 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:51:38.290301 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:51:38.290308 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:38.290315 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:51:38.290322 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:51:38.290329 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:51:38.290337 kernel: arm-pv: using stolen time PV Nov 8 09:51:38.290344 kernel: Console: colour dummy device 80x25 Nov 8 09:51:38.290351 kernel: ACPI: Core revision 20240827 Nov 8 09:51:38.290358 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:51:38.290366 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:51:38.290373 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:51:38.290380 kernel: landlock: Up and running. Nov 8 09:51:38.290387 kernel: SELinux: Initializing. Nov 8 09:51:38.290395 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:51:38.290402 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:51:38.290409 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:51:38.290416 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:51:38.290424 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:51:38.290431 kernel: Remapping and enabling EFI services. Nov 8 09:51:38.290438 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:51:38.290446 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:51:38.290457 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:51:38.290465 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:51:38.290473 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:38.290480 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:51:38.290488 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:51:38.290495 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:51:38.290504 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:51:38.290512 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:38.290519 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:51:38.290526 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:51:38.290534 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:51:38.290542 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:51:38.290549 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:51:38.290558 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:51:38.290565 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:51:38.290573 kernel: SMP: Total of 4 processors activated. Nov 8 09:51:38.290580 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:51:38.290587 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:51:38.290595 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:51:38.290602 kernel: CPU features: detected: Common not Private translations Nov 8 09:51:38.290611 kernel: CPU features: detected: CRC32 instructions Nov 8 09:51:38.290619 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:51:38.290626 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:51:38.290633 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:51:38.290641 kernel: CPU features: detected: Privileged Access Never Nov 8 09:51:38.290648 kernel: CPU features: detected: RAS Extension Support Nov 8 09:51:38.290655 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:51:38.290663 kernel: alternatives: applying system-wide alternatives Nov 8 09:51:38.290672 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:51:38.290680 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:51:38.290687 kernel: devtmpfs: initialized Nov 8 09:51:38.290695 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:51:38.290702 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:51:38.290709 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:51:38.290717 kernel: 0 pages in range for non-PLT usage Nov 8 09:51:38.290731 kernel: 515200 pages in range for PLT usage Nov 8 09:51:38.290739 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:51:38.290746 kernel: SMBIOS 3.0.0 present. Nov 8 09:51:38.290753 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:51:38.290761 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:51:38.290768 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:51:38.290776 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:51:38.290785 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:51:38.290792 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:51:38.290800 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:51:38.290807 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 09:51:38.290815 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:51:38.290822 kernel: cpuidle: using governor menu Nov 8 09:51:38.290829 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:51:38.290838 kernel: ASID allocator initialised with 32768 entries Nov 8 09:51:38.290845 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:51:38.290853 kernel: Serial: AMBA PL011 UART driver Nov 8 09:51:38.290860 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:51:38.290868 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:51:38.290875 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:51:38.290882 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:51:38.290890 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:51:38.290898 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:51:38.290905 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:51:38.290913 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:51:38.290920 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:51:38.290928 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:51:38.290935 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:51:38.290942 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:51:38.290951 kernel: ACPI: Interpreter enabled Nov 8 09:51:38.290958 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:51:38.290965 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:51:38.290973 kernel: ACPI: CPU0 has been hot-added Nov 8 09:51:38.290980 kernel: ACPI: CPU1 has been hot-added Nov 8 09:51:38.290988 kernel: ACPI: CPU2 has been hot-added Nov 8 09:51:38.290995 kernel: ACPI: CPU3 has been hot-added Nov 8 09:51:38.291003 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:51:38.291011 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:51:38.291018 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:51:38.291163 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:51:38.291262 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:51:38.291343 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:51:38.291422 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:51:38.291499 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:51:38.291509 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:51:38.291516 kernel: PCI host bridge to bus 0000:00 Nov 8 09:51:38.291598 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:51:38.291669 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:51:38.291750 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:51:38.291821 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:51:38.291917 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:51:38.292004 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:51:38.292083 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:51:38.292166 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:51:38.292260 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:51:38.292342 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:51:38.292420 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:51:38.292497 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:51:38.292568 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:51:38.292637 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:51:38.292709 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:51:38.292719 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:51:38.292733 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:51:38.292741 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:51:38.292749 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:51:38.292756 kernel: iommu: Default domain type: Translated Nov 8 09:51:38.292766 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:51:38.292773 kernel: efivars: Registered efivars operations Nov 8 09:51:38.292780 kernel: vgaarb: loaded Nov 8 09:51:38.292788 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:51:38.292795 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:51:38.292803 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:51:38.292810 kernel: pnp: PnP ACPI init Nov 8 09:51:38.292904 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:51:38.292914 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:51:38.292922 kernel: NET: Registered PF_INET protocol family Nov 8 09:51:38.292929 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:51:38.292937 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:51:38.292945 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:51:38.292952 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:51:38.292961 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:51:38.292969 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:51:38.292976 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:51:38.292984 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:51:38.292991 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:51:38.292998 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:51:38.293006 kernel: kvm [1]: HYP mode not available Nov 8 09:51:38.293014 kernel: Initialise system trusted keyrings Nov 8 09:51:38.293022 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:51:38.293030 kernel: Key type asymmetric registered Nov 8 09:51:38.293037 kernel: Asymmetric key parser 'x509' registered Nov 8 09:51:38.293044 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:51:38.293052 kernel: io scheduler mq-deadline registered Nov 8 09:51:38.293059 kernel: io scheduler kyber registered Nov 8 09:51:38.293068 kernel: io scheduler bfq registered Nov 8 09:51:38.293076 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:51:38.293083 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:51:38.293091 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:51:38.293168 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:51:38.293178 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:51:38.293186 kernel: thunder_xcv, ver 1.0 Nov 8 09:51:38.293195 kernel: thunder_bgx, ver 1.0 Nov 8 09:51:38.293202 kernel: nicpf, ver 1.0 Nov 8 09:51:38.293210 kernel: nicvf, ver 1.0 Nov 8 09:51:38.293310 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:51:38.293385 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:51:37 UTC (1762595497) Nov 8 09:51:38.293395 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:51:38.293405 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:51:38.293412 kernel: watchdog: NMI not fully supported Nov 8 09:51:38.293420 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:51:38.293427 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:51:38.293434 kernel: Segment Routing with IPv6 Nov 8 09:51:38.293442 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:51:38.293449 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:51:38.293456 kernel: Key type dns_resolver registered Nov 8 09:51:38.293465 kernel: registered taskstats version 1 Nov 8 09:51:38.293472 kernel: Loading compiled-in X.509 certificates Nov 8 09:51:38.293480 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:51:38.293487 kernel: Demotion targets for Node 0: null Nov 8 09:51:38.293495 kernel: Key type .fscrypt registered Nov 8 09:51:38.293502 kernel: Key type fscrypt-provisioning registered Nov 8 09:51:38.293509 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:51:38.293518 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:51:38.293525 kernel: ima: No architecture policies found Nov 8 09:51:38.293532 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:51:38.293540 kernel: clk: Disabling unused clocks Nov 8 09:51:38.293547 kernel: PM: genpd: Disabling unused power domains Nov 8 09:51:38.293555 kernel: Freeing unused kernel memory: 12416K Nov 8 09:51:38.293562 kernel: Run /init as init process Nov 8 09:51:38.293570 kernel: with arguments: Nov 8 09:51:38.293577 kernel: /init Nov 8 09:51:38.293584 kernel: with environment: Nov 8 09:51:38.293592 kernel: HOME=/ Nov 8 09:51:38.293599 kernel: TERM=linux Nov 8 09:51:38.293689 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:51:38.293781 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:51:38.293794 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 09:51:38.293801 kernel: SCSI subsystem initialized Nov 8 09:51:38.293809 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:51:38.293817 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:51:38.293825 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:51:38.293832 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:51:38.293841 kernel: raid6: neonx8 gen() 15788 MB/s Nov 8 09:51:38.293849 kernel: raid6: neonx4 gen() 15751 MB/s Nov 8 09:51:38.293856 kernel: raid6: neonx2 gen() 13198 MB/s Nov 8 09:51:38.293863 kernel: raid6: neonx1 gen() 10463 MB/s Nov 8 09:51:38.293871 kernel: raid6: int64x8 gen() 6829 MB/s Nov 8 09:51:38.293878 kernel: raid6: int64x4 gen() 7344 MB/s Nov 8 09:51:38.293885 kernel: raid6: int64x2 gen() 6109 MB/s Nov 8 09:51:38.293894 kernel: raid6: int64x1 gen() 5050 MB/s Nov 8 09:51:38.293902 kernel: raid6: using algorithm neonx8 gen() 15788 MB/s Nov 8 09:51:38.293909 kernel: raid6: .... xor() 7757 MB/s, rmw enabled Nov 8 09:51:38.293917 kernel: raid6: using neon recovery algorithm Nov 8 09:51:38.293924 kernel: xor: measuring software checksum speed Nov 8 09:51:38.293931 kernel: 8regs : 21579 MB/sec Nov 8 09:51:38.293939 kernel: 32regs : 21681 MB/sec Nov 8 09:51:38.293946 kernel: arm64_neon : 28138 MB/sec Nov 8 09:51:38.293954 kernel: xor: using function: arm64_neon (28138 MB/sec) Nov 8 09:51:38.293962 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:51:38.293970 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 09:51:38.293977 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:51:38.293985 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:51:38.293993 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:51:38.294001 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:51:38.294009 kernel: loop: module loaded Nov 8 09:51:38.294017 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:51:38.294025 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:51:38.294033 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:51:38.294043 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:51:38.294053 systemd[1]: Detected virtualization kvm. Nov 8 09:51:38.294061 systemd[1]: Detected architecture arm64. Nov 8 09:51:38.294069 systemd[1]: Running in initrd. Nov 8 09:51:38.294076 systemd[1]: No hostname configured, using default hostname. Nov 8 09:51:38.294085 systemd[1]: Hostname set to . Nov 8 09:51:38.294092 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:51:38.294100 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:51:38.294110 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:51:38.294118 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:51:38.294126 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:51:38.294134 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:51:38.294142 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:51:38.294151 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:51:38.294160 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:51:38.294168 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:51:38.294176 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:51:38.294184 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:51:38.294192 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:51:38.294200 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:51:38.294209 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:51:38.294236 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:51:38.294246 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:51:38.294254 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:51:38.294262 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:51:38.294270 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:51:38.294278 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:51:38.294287 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:51:38.294295 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:51:38.294303 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:51:38.294311 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:51:38.294325 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:51:38.294336 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:51:38.294345 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:51:38.294353 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:51:38.294361 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:51:38.294370 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:38.294378 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:51:38.294397 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:51:38.294415 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:51:38.294426 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:51:38.294435 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:51:38.294468 systemd-journald[342]: Collecting audit messages is enabled. Nov 8 09:51:38.294489 systemd-journald[342]: Journal started Nov 8 09:51:38.294509 systemd-journald[342]: Runtime Journal (/run/log/journal/097018c421ba4407b32562fc0f7fa790) is 6M, max 48.5M, 42.4M free. Nov 8 09:51:38.294541 kernel: Bridge firewalling registered Nov 8 09:51:38.295081 systemd-modules-load[345]: Inserted module 'br_netfilter' Nov 8 09:51:38.300270 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:51:38.300291 kernel: audit: type=1130 audit(1762595498.296:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.297451 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:51:38.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.304552 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:38.309040 kernel: audit: type=1130 audit(1762595498.300:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.309059 kernel: audit: type=1130 audit(1762595498.305:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.309052 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:51:38.314204 kernel: audit: type=1130 audit(1762595498.310:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.312814 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:51:38.315845 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:51:38.335740 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:51:38.338322 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:51:38.346505 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:51:38.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.346961 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:51:38.356574 kernel: audit: type=1130 audit(1762595498.347:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.356593 kernel: audit: type=1130 audit(1762595498.352:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.351297 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:51:38.356572 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:51:38.366401 kernel: audit: type=1130 audit(1762595498.358:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.366426 kernel: audit: type=1130 audit(1762595498.362:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.358523 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:51:38.366363 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:51:38.389115 dracut-cmdline[384]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:51:38.458247 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:51:38.466258 kernel: iscsi: registered transport (tcp) Nov 8 09:51:38.479232 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:51:38.479252 kernel: QLogic iSCSI HBA Driver Nov 8 09:51:38.497952 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:51:38.514683 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:51:38.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.516258 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:51:38.521769 kernel: audit: type=1130 audit(1762595498.515:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.561738 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:51:38.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.563977 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:51:38.598144 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:51:38.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.599000 audit: BPF prog-id=6 op=LOAD Nov 8 09:51:38.599000 audit: BPF prog-id=7 op=LOAD Nov 8 09:51:38.600710 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:51:38.629610 systemd-udevd[586]: Using default interface naming scheme 'v257'. Nov 8 09:51:38.637177 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:51:38.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.639668 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:51:38.664844 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Nov 8 09:51:38.686253 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:51:38.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.688309 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:51:38.748011 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:51:38.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.750837 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:51:38.796604 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:51:38.821002 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:51:38.828554 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:51:38.829843 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:51:38.832798 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:51:38.848117 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:51:38.848305 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:38.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.850312 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:38.852967 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:38.854568 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:51:38.856062 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:51:38.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.858952 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:51:38.860379 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:51:38.874294 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:51:38.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.875526 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:51:38.877392 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:51:38.879381 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:51:38.882282 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:51:38.885380 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:38.886571 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:51:38.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.888180 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:51:38.907848 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:51:38.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:38.910025 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:51:38.937890 systemd-fsck[686]: ROOT: clean, 203/489360 files, 46869/474107 blocks Nov 8 09:51:38.941995 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:51:38.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.258180 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:51:39.318235 kernel: EXT4-fs (vda9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:51:39.318569 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:51:39.319702 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:51:39.322023 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:51:39.323578 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:51:39.337538 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:51:39.340339 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:51:39.345250 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (694) Nov 8 09:51:39.345277 kernel: BTRFS info (device vda6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:51:39.345288 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:51:39.347769 kernel: BTRFS info (device vda6): turning on async discard Nov 8 09:51:39.347795 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 09:51:39.348739 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:51:39.604929 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:51:39.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.606906 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:51:39.636755 initrd-setup-root-after-ignition[987]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Nov 8 09:51:39.638202 initrd-setup-root-after-ignition[987]: Moving /oem/sysext/oem-test-1.2.3.raw Nov 8 09:51:39.639299 initrd-setup-root-after-ignition[987]: Trying to move /etc/flatcar/oem-sysext/oem-test-4512.0.0+nightly-20251107-2100.raw to OEM partition Nov 8 09:51:39.642976 initrd-setup-root-after-ignition[1006]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:51:39.647585 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:51:39.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.648905 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:51:39.651493 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:51:39.680863 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:51:39.680971 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:51:39.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.683211 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:51:39.685102 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:51:39.687056 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:51:39.687825 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:51:39.703244 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:51:39.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.705787 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:51:39.723886 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:51:39.724015 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:51:39.726144 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:51:39.728157 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:51:39.729936 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:51:39.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.730051 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:51:39.732449 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:51:39.734375 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:51:39.735979 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:51:39.737803 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:51:39.740112 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:51:39.742379 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:51:39.744385 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:51:39.746044 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:51:39.747665 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:51:39.749518 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:51:39.751360 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:51:39.752902 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:51:39.754537 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:51:39.756258 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:51:39.757880 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:51:39.757963 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:51:39.759414 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:51:39.759494 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:51:39.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.761016 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:51:39.761091 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:51:39.762708 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:51:39.762819 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:51:39.765054 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:51:39.766247 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:51:39.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.768017 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:51:39.769381 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:51:39.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.771321 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:51:39.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.772035 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:51:39.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.773364 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:51:39.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.773476 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:51:39.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.776108 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:51:39.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.776238 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:51:39.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.778577 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:51:39.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.778685 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:51:39.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.780594 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:51:39.780701 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:51:39.782414 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:51:39.782522 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:51:39.784690 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:51:39.784803 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:51:39.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.786361 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:51:39.786469 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:51:39.788283 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:51:39.788394 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:51:39.790278 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:51:39.790392 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:51:39.792264 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:51:39.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.792379 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:51:39.795427 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:51:39.801307 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:51:39.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.801387 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:51:39.809020 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:51:39.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.809150 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:51:39.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.811318 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:51:39.811380 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:51:39.812891 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:51:39.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.812922 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:51:39.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.814646 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:51:39.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.814688 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:51:39.817255 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:51:39.817302 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:51:39.819897 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:51:39.819942 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:51:39.822770 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:51:39.824018 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:51:39.824069 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:51:39.826023 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:51:39.826064 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:51:39.828111 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:51:39.828156 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:39.849200 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:51:39.849328 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:51:39.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:39.851490 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:51:39.853839 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:51:39.862016 systemd[1]: Switching root. Nov 8 09:51:39.893641 systemd-journald[342]: Journal stopped Nov 8 09:51:40.459526 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Nov 8 09:51:40.459578 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:51:40.459594 kernel: SELinux: policy capability open_perms=1 Nov 8 09:51:40.459604 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:51:40.459613 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:51:40.459623 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:51:40.459633 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:51:40.459643 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:51:40.459654 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:51:40.459664 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:51:40.459674 systemd[1]: Successfully loaded SELinux policy in 60.346ms. Nov 8 09:51:40.459686 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.191ms. Nov 8 09:51:40.459700 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:51:40.459715 systemd[1]: Detected virtualization kvm. Nov 8 09:51:40.459737 systemd[1]: Detected architecture arm64. Nov 8 09:51:40.459751 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:51:40.459761 zram_generator::config[1059]: No configuration found. Nov 8 09:51:40.459773 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:51:40.459783 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:51:40.459794 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:51:40.459806 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:51:40.459818 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:51:40.459828 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:51:40.459838 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:51:40.459849 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:51:40.459859 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:51:40.459870 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:51:40.459880 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:51:40.459892 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:51:40.459902 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:51:40.459913 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:51:40.459924 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:51:40.459935 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:51:40.459947 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:51:40.459957 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:51:40.459968 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:51:40.459979 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:51:40.459989 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:51:40.459999 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:51:40.460009 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:51:40.460020 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:51:40.460032 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:51:40.460043 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:51:40.460053 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:51:40.460063 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:51:40.460073 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:51:40.460084 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:51:40.460095 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:51:40.460107 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:51:40.460117 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:51:40.460127 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:51:40.460138 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:51:40.460148 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:51:40.460159 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:51:40.460175 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:51:40.460187 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:51:40.460197 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:51:40.460208 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:51:40.460232 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:51:40.460244 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:51:40.460256 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:51:40.460266 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:51:40.460279 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:51:40.460290 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:51:40.460300 systemd[1]: Reached target machines.target - Containers. Nov 8 09:51:40.460310 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:51:40.460321 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:51:40.460331 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:51:40.460342 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:51:40.460354 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:51:40.460365 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:51:40.460375 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:51:40.460386 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:51:40.460396 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:51:40.460407 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:51:40.460419 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:51:40.460431 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:51:40.460442 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:51:40.460455 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:51:40.460466 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:51:40.460476 kernel: fuse: init (API version 7.41) Nov 8 09:51:40.460488 kernel: ACPI: bus type drm_connector registered Nov 8 09:51:40.460499 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:51:40.460510 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:51:40.460522 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:51:40.460532 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:51:40.460543 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:51:40.460554 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:51:40.460564 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:51:40.460575 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:51:40.460587 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:51:40.460598 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:51:40.460608 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:51:40.460649 systemd-journald[1132]: Collecting audit messages is enabled. Nov 8 09:51:40.460678 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:51:40.460690 systemd-journald[1132]: Journal started Nov 8 09:51:40.460713 systemd-journald[1132]: Runtime Journal (/run/log/journal/097018c421ba4407b32562fc0f7fa790) is 6M, max 48.5M, 42.4M free. Nov 8 09:51:40.321000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:51:40.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.418000 audit: BPF prog-id=12 op=UNLOAD Nov 8 09:51:40.418000 audit: BPF prog-id=11 op=UNLOAD Nov 8 09:51:40.424000 audit: BPF prog-id=13 op=LOAD Nov 8 09:51:40.424000 audit: BPF prog-id=14 op=LOAD Nov 8 09:51:40.424000 audit: BPF prog-id=15 op=LOAD Nov 8 09:51:40.218398 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:51:40.241105 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 09:51:40.458000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:51:40.458000 audit[1132]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff1bc3a40 a2=4000 a3=0 items=0 ppid=1 pid=1132 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:40.458000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:51:40.241509 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:51:40.462859 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:51:40.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.464942 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:51:40.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.466131 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:51:40.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.467633 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:51:40.467804 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:51:40.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.469132 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:51:40.469306 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:51:40.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.470000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.470660 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:51:40.470814 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:51:40.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.473535 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:51:40.473698 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:51:40.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.475196 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:51:40.475390 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:51:40.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.476774 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:51:40.476918 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:51:40.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.478361 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:51:40.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.481281 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:51:40.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.483328 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:51:40.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.486277 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:51:40.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.495784 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:51:40.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.501206 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:51:40.502567 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:51:40.504672 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:51:40.506596 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:51:40.507706 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:51:40.507750 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:51:40.509548 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:51:40.511043 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:51:40.511153 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:51:40.511350 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Nov 8 09:51:40.519033 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:51:40.520334 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:51:40.521227 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:51:40.522236 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:51:40.524000 audit: BPF prog-id=16 op=LOAD Nov 8 09:51:40.525000 audit: BPF prog-id=17 op=LOAD Nov 8 09:51:40.525000 audit: BPF prog-id=18 op=LOAD Nov 8 09:51:40.523324 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:51:40.524359 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Nov 8 09:51:40.528301 systemd-journald[1132]: Time spent on flushing to /var/log/journal/097018c421ba4407b32562fc0f7fa790 is 12.026ms for 770 entries. Nov 8 09:51:40.528301 systemd-journald[1132]: System Journal (/var/log/journal/097018c421ba4407b32562fc0f7fa790) is 12.1M, max 169.5M, 157.3M free. Nov 8 09:51:40.547584 systemd-journald[1132]: Received client request to flush runtime journal. Nov 8 09:51:40.532000 audit: BPF prog-id=19 op=LOAD Nov 8 09:51:40.528885 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:51:40.532882 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:51:40.535586 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:51:40.538058 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:51:40.539380 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:51:40.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.552281 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:51:40.553856 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:51:40.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.556340 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:51:40.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.560642 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 09:51:40.560693 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:51:40.561000 audit: BPF prog-id=20 op=LOAD Nov 8 09:51:40.561000 audit: BPF prog-id=21 op=LOAD Nov 8 09:51:40.561000 audit: BPF prog-id=22 op=LOAD Nov 8 09:51:40.563000 audit: BPF prog-id=23 op=LOAD Nov 8 09:51:40.562172 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:51:40.564621 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:51:40.565180 systemd-tmpfiles[1176]: ACLs are not supported, ignoring. Nov 8 09:51:40.565199 systemd-tmpfiles[1176]: ACLs are not supported, ignoring. Nov 8 09:51:40.568371 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:51:40.572000 audit: BPF prog-id=24 op=LOAD Nov 8 09:51:40.572000 audit: BPF prog-id=25 op=LOAD Nov 8 09:51:40.572000 audit: BPF prog-id=26 op=LOAD Nov 8 09:51:40.573473 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:51:40.575000 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:51:40.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.576000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:51:40.576000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:51:40.577000 audit: BPF prog-id=27 op=LOAD Nov 8 09:51:40.577000 audit: BPF prog-id=28 op=LOAD Nov 8 09:51:40.580468 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:51:40.582404 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:51:40.582522 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:51:40.582692 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:51:40.583514 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Nov 8 09:51:40.583558 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Nov 8 09:51:40.587913 systemd-tmpfiles[1187]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:51:40.587925 systemd-tmpfiles[1187]: Skipping /boot Nov 8 09:51:40.594326 systemd-tmpfiles[1187]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:51:40.594340 systemd-tmpfiles[1187]: Skipping /boot Nov 8 09:51:40.598701 systemd-nsresourced[1185]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:51:40.600363 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:51:40.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.607411 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:51:40.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.609875 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:51:40.612058 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:51:40.613566 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Nov 8 09:51:40.613641 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Nov 8 09:51:40.613690 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Nov 8 09:51:40.614508 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:51:40.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.617530 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:51:40.623269 systemd-udevd[1191]: Using default interface naming scheme 'v257'. Nov 8 09:51:40.631000 audit[1207]: SYSTEM_BOOT pid=1207 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.635872 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:51:40.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.640071 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:51:40.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.642000 audit: BPF prog-id=29 op=LOAD Nov 8 09:51:40.646644 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:51:40.658782 augenrules[1201]: /sbin/augenrules: No change Nov 8 09:51:40.674443 augenrules[1251]: No rules Nov 8 09:51:40.681394 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:51:40.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.683078 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:51:40.683281 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:51:40.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.685792 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:51:40.706483 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:51:40.727707 systemd-oomd[1173]: No swap; memory pressure usage will be degraded Nov 8 09:51:40.729949 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:51:40.731814 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:51:40.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.735729 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:51:40.747299 systemd-networkd[1227]: lo: Link UP Nov 8 09:51:40.747307 systemd-networkd[1227]: lo: Gained carrier Nov 8 09:51:40.748161 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:51:40.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.750771 systemd-networkd[1227]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:51:40.750782 systemd-networkd[1227]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:51:40.751449 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:51:40.754584 systemd-networkd[1227]: eth0: Link UP Nov 8 09:51:40.754726 systemd-networkd[1227]: eth0: Gained carrier Nov 8 09:51:40.754745 systemd-networkd[1227]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:51:40.756348 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:51:40.757890 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:51:40.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.759402 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:51:40.765104 systemd-resolved[1186]: Positive Trust Anchors: Nov 8 09:51:40.765120 systemd-resolved[1186]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:51:40.765123 systemd-resolved[1186]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:51:40.765157 systemd-resolved[1186]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:51:40.765262 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:51:40.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.770286 systemd-networkd[1227]: eth0: DHCPv4 address 10.0.0.116/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:51:40.773052 systemd-resolved[1186]: Defaulting to hostname 'linux'. Nov 8 09:51:40.773169 systemd-timesyncd[1175]: Network configuration changed, trying to establish connection. Nov 8 09:51:40.774455 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:51:40.255411 systemd-resolved[1186]: Clock change detected. Flushing caches. Nov 8 09:51:40.260621 systemd-journald[1132]: Time jumped backwards, rotating. Nov 8 09:51:40.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.258282 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:51:40.258284 systemd-timesyncd[1175]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:51:40.258333 systemd-timesyncd[1175]: Initial clock synchronization to Sat 2025-11-08 09:51:40.255360 UTC. Nov 8 09:51:40.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.261546 systemd[1]: Reached target network.target - Network. Nov 8 09:51:40.262802 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:51:40.264790 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:51:40.266301 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:51:40.268048 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:51:40.271245 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:51:40.272449 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:51:40.273788 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:51:40.275160 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:51:40.276232 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:51:40.278150 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:51:40.278183 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:51:40.278965 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:51:40.280471 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:51:40.282868 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:51:40.285297 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:51:40.286432 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:51:40.296433 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:51:40.297827 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:51:40.299148 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:51:40.301090 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:51:40.302098 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:51:40.302137 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:51:40.303233 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:51:40.306054 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:51:40.309128 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:51:40.310988 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:51:40.311992 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:51:40.320578 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:51:40.322457 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:51:40.325103 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:51:40.327000 audit: BPF prog-id=30 op=LOAD Nov 8 09:51:40.327000 audit: BPF prog-id=31 op=LOAD Nov 8 09:51:40.327000 audit: BPF prog-id=32 op=LOAD Nov 8 09:51:40.329455 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:51:40.330602 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:51:40.332583 extend-filesystems[1290]: Found /dev/vda6 Nov 8 09:51:40.330935 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:51:40.334559 extend-filesystems[1290]: Found /dev/vda9 Nov 8 09:51:40.335137 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:51:40.337035 jq[1289]: false Nov 8 09:51:40.337198 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:51:40.337252 extend-filesystems[1290]: Checking size of /dev/vda9 Nov 8 09:51:40.341245 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:51:40.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.342721 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:51:40.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.345374 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:51:40.345787 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:51:40.345956 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:51:40.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.347000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.348447 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:51:40.348644 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:51:40.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.350949 jq[1306]: true Nov 8 09:51:40.356781 extend-filesystems[1290]: Old size kept for /dev/vda9 Nov 8 09:51:40.358297 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:51:40.363501 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:51:40.363742 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:51:40.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.381681 jq[1328]: false Nov 8 09:51:40.382731 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 09:51:40.383000 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 09:51:40.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.386579 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:51:40.390728 dbus-daemon[1287]: [system] SELinux support is enabled Nov 8 09:51:40.390936 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:51:40.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.396367 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:51:40.396394 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:51:40.398888 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:51:40.398915 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:51:40.412197 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:51:40.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.414161 systemd-logind[1298]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:51:40.414423 systemd-logind[1298]: New seat seat0. Nov 8 09:51:40.416217 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:51:40.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.417328 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:51:40.420071 update_engine[1300]: I20251108 09:51:40.417305 1300 main.cc:92] Flatcar Update Engine starting Nov 8 09:51:40.420071 update_engine[1300]: I20251108 09:51:40.419847 1300 update_check_scheduler.cc:74] Next update check in 2m35s Nov 8 09:51:40.419874 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:51:40.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.429171 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:51:40.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.433685 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:51:40.435279 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:51:40.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.437719 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:51:40.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.443290 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:51:40.455629 locksmithd[1343]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:51:40.461126 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:51:40.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.466283 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:51:40.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.468481 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:51:40.469889 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:51:40.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.860501 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:51:40.862778 systemd[1]: Started sshd@0-10.0.0.116:22-10.0.0.1:46510.service - OpenSSH per-connection server daemon (10.0.0.1:46510). Nov 8 09:51:40.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.116:22-10.0.0.1:46510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.941000 audit[1360]: USER_ACCT pid=1360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:40.942358 sshd[1360]: Accepted publickey for core from 10.0.0.1 port 46510 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:40.942000 audit[1360]: CRED_ACQ pid=1360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:40.942000 audit[1360]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff4552810 a2=3 a3=0 items=0 ppid=1 pid=1360 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:40.942000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:40.944236 sshd-session[1360]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:40.949878 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:51:40.951902 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:51:40.957525 systemd-logind[1298]: New session 1 of user core. Nov 8 09:51:40.978294 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:51:40.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.981684 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:51:40.998000 audit[1365]: USER_ACCT pid=1365 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:51:40.998000 audit[1365]: CRED_ACQ pid=1365 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:51:41.000059 (systemd)[1365]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:51:41.002103 systemd-logind[1298]: New session c1 of user core. Nov 8 09:51:41.002000 audit[1365]: USER_START pid=1365 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.100294 systemd[1365]: Queued start job for default target default.target. Nov 8 09:51:41.123893 systemd[1365]: Created slice app.slice - User Application Slice. Nov 8 09:51:41.123929 systemd[1365]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:51:41.123940 systemd[1365]: Reached target paths.target - Paths. Nov 8 09:51:41.123981 systemd[1365]: Reached target timers.target - Timers. Nov 8 09:51:41.125054 systemd[1365]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:51:41.125741 systemd[1365]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:51:41.133885 systemd[1365]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:51:41.133943 systemd[1365]: Reached target sockets.target - Sockets. Nov 8 09:51:41.134644 systemd[1365]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:51:41.134711 systemd[1365]: Reached target basic.target - Basic System. Nov 8 09:51:41.134750 systemd[1365]: Reached target default.target - Main User Target. Nov 8 09:51:41.134772 systemd[1365]: Startup finished in 127ms. Nov 8 09:51:41.134906 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:51:41.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.137164 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:51:41.139498 kernel: kauditd_printk_skb: 159 callbacks suppressed Nov 8 09:51:41.139529 kernel: audit: type=1130 audit(1762595501.135:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.142000 audit[1360]: USER_START pid=1360 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.146000 audit[1375]: CRED_ACQ pid=1375 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.151093 kernel: audit: type=1105 audit(1762595501.142:167): pid=1360 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.151137 kernel: audit: type=1103 audit(1762595501.146:168): pid=1375 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.167932 systemd[1]: Started sshd@1-10.0.0.116:22-10.0.0.1:46758.service - OpenSSH per-connection server daemon (10.0.0.1:46758). Nov 8 09:51:41.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.116:22-10.0.0.1:46758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.177028 kernel: audit: type=1130 audit(1762595501.169:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.116:22-10.0.0.1:46758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.230000 audit[1378]: USER_ACCT pid=1378 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.231939 sshd[1378]: Accepted publickey for core from 10.0.0.1 port 46758 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:41.233838 sshd-session[1378]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:41.232000 audit[1378]: CRED_ACQ pid=1378 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.238066 systemd-logind[1298]: New session 2 of user core. Nov 8 09:51:41.238868 kernel: audit: type=1101 audit(1762595501.230:170): pid=1378 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.238904 kernel: audit: type=1103 audit(1762595501.232:171): pid=1378 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.238918 kernel: audit: type=1006 audit(1762595501.232:172): pid=1378 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Nov 8 09:51:41.240861 kernel: audit: type=1300 audit(1762595501.232:172): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd1a1b220 a2=3 a3=0 items=0 ppid=1 pid=1378 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:41.232000 audit[1378]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd1a1b220 a2=3 a3=0 items=0 ppid=1 pid=1378 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:41.232000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:41.245794 kernel: audit: type=1327 audit(1762595501.232:172): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:41.255207 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:51:41.258000 audit[1378]: USER_START pid=1378 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.260000 audit[1381]: CRED_ACQ pid=1381 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.264027 kernel: audit: type=1105 audit(1762595501.258:173): pid=1378 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.267710 sshd[1381]: Connection closed by 10.0.0.1 port 46758 Nov 8 09:51:41.268198 sshd-session[1378]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:41.268000 audit[1378]: USER_END pid=1378 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.268000 audit[1378]: CRED_DISP pid=1378 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.277837 systemd[1]: sshd@1-10.0.0.116:22-10.0.0.1:46758.service: Deactivated successfully. Nov 8 09:51:41.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.116:22-10.0.0.1:46758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.279437 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:51:41.281395 systemd-logind[1298]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:51:41.283444 systemd[1]: Started sshd@2-10.0.0.116:22-10.0.0.1:46766.service - OpenSSH per-connection server daemon (10.0.0.1:46766). Nov 8 09:51:41.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.116:22-10.0.0.1:46766 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.285364 systemd-logind[1298]: Removed session 2. Nov 8 09:51:41.345000 audit[1387]: USER_ACCT pid=1387 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.346783 sshd[1387]: Accepted publickey for core from 10.0.0.1 port 46766 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:41.346000 audit[1387]: CRED_ACQ pid=1387 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.346000 audit[1387]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffca93c8b0 a2=3 a3=0 items=0 ppid=1 pid=1387 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:41.346000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:41.348185 sshd-session[1387]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:41.351948 systemd-logind[1298]: New session 3 of user core. Nov 8 09:51:41.360162 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:51:41.362000 audit[1387]: USER_START pid=1387 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.363000 audit[1390]: CRED_ACQ pid=1390 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.370615 sshd[1390]: Connection closed by 10.0.0.1 port 46766 Nov 8 09:51:41.370875 sshd-session[1387]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:41.370000 audit[1387]: USER_END pid=1387 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.370000 audit[1387]: CRED_DISP pid=1387 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:41.374209 systemd[1]: sshd@2-10.0.0.116:22-10.0.0.1:46766.service: Deactivated successfully. Nov 8 09:51:41.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.116:22-10.0.0.1:46766 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.376960 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:51:41.377732 systemd-logind[1298]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:51:41.378675 systemd-logind[1298]: Removed session 3. Nov 8 09:51:41.613184 systemd-networkd[1227]: eth0: Gained IPv6LL Nov 8 09:51:41.615383 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:51:41.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.617241 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:51:41.619624 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:51:41.621796 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:51:41.647365 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:51:41.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.648987 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:51:41.649552 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:51:41.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:41.651372 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:51:41.651583 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:51:41.658078 systemd[1]: Startup finished in 1.424s (kernel) + 1.955s (initrd) + 2.264s (userspace) = 5.644s. Nov 8 09:51:51.393624 systemd[1]: Started sshd@3-10.0.0.116:22-10.0.0.1:42340.service - OpenSSH per-connection server daemon (10.0.0.1:42340). Nov 8 09:51:51.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.116:22-10.0.0.1:42340 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.394576 kernel: kauditd_printk_skb: 19 callbacks suppressed Nov 8 09:51:51.394637 kernel: audit: type=1130 audit(1762595511.392:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.116:22-10.0.0.1:42340 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.459000 audit[1415]: USER_ACCT pid=1415 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.460174 sshd[1415]: Accepted publickey for core from 10.0.0.1 port 42340 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:51.462000 audit[1415]: CRED_ACQ pid=1415 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.464211 sshd-session[1415]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:51.467143 kernel: audit: type=1101 audit(1762595511.459:192): pid=1415 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.467177 kernel: audit: type=1103 audit(1762595511.462:193): pid=1415 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.467204 kernel: audit: type=1006 audit(1762595511.462:194): pid=1415 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 8 09:51:51.462000 audit[1415]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff10a39a0 a2=3 a3=0 items=0 ppid=1 pid=1415 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:51.472744 kernel: audit: type=1300 audit(1762595511.462:194): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff10a39a0 a2=3 a3=0 items=0 ppid=1 pid=1415 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:51.472782 kernel: audit: type=1327 audit(1762595511.462:194): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:51.462000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:51.475081 systemd-logind[1298]: New session 4 of user core. Nov 8 09:51:51.481186 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:51:51.482000 audit[1415]: USER_START pid=1415 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.488037 kernel: audit: type=1105 audit(1762595511.482:195): pid=1415 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.487000 audit[1418]: CRED_ACQ pid=1418 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.492553 kernel: audit: type=1103 audit(1762595511.487:196): pid=1418 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.497898 sshd[1418]: Connection closed by 10.0.0.1 port 42340 Nov 8 09:51:51.498299 sshd-session[1415]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:51.499000 audit[1415]: USER_END pid=1415 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.499000 audit[1415]: CRED_DISP pid=1415 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.507572 kernel: audit: type=1106 audit(1762595511.499:197): pid=1415 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.507621 kernel: audit: type=1104 audit(1762595511.499:198): pid=1415 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.116:22-10.0.0.1:42340 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.511613 systemd[1]: sshd@3-10.0.0.116:22-10.0.0.1:42340.service: Deactivated successfully. Nov 8 09:51:51.514387 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:51:51.515594 systemd-logind[1298]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:51:51.517478 systemd[1]: Started sshd@4-10.0.0.116:22-10.0.0.1:42354.service - OpenSSH per-connection server daemon (10.0.0.1:42354). Nov 8 09:51:51.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.116:22-10.0.0.1:42354 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.521335 systemd-logind[1298]: Removed session 4. Nov 8 09:51:51.573000 audit[1424]: USER_ACCT pid=1424 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.574420 sshd[1424]: Accepted publickey for core from 10.0.0.1 port 42354 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:51.574000 audit[1424]: CRED_ACQ pid=1424 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.574000 audit[1424]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdaf843b0 a2=3 a3=0 items=0 ppid=1 pid=1424 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:51.574000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:51.575817 sshd-session[1424]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:51.580075 systemd-logind[1298]: New session 5 of user core. Nov 8 09:51:51.586169 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:51:51.587000 audit[1424]: USER_START pid=1424 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.589000 audit[1427]: CRED_ACQ pid=1427 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.596585 sshd[1427]: Connection closed by 10.0.0.1 port 42354 Nov 8 09:51:51.596940 sshd-session[1424]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:51.596000 audit[1424]: USER_END pid=1424 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.597000 audit[1424]: CRED_DISP pid=1424 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.613805 systemd[1]: sshd@4-10.0.0.116:22-10.0.0.1:42354.service: Deactivated successfully. Nov 8 09:51:51.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.116:22-10.0.0.1:42354 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.616272 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:51:51.616889 systemd-logind[1298]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:51:51.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.116:22-10.0.0.1:42368 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.619155 systemd[1]: Started sshd@5-10.0.0.116:22-10.0.0.1:42368.service - OpenSSH per-connection server daemon (10.0.0.1:42368). Nov 8 09:51:51.619765 systemd-logind[1298]: Removed session 5. Nov 8 09:51:51.676000 audit[1433]: USER_ACCT pid=1433 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.677869 sshd[1433]: Accepted publickey for core from 10.0.0.1 port 42368 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:51.677000 audit[1433]: CRED_ACQ pid=1433 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.677000 audit[1433]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe76fa200 a2=3 a3=0 items=0 ppid=1 pid=1433 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:51.677000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:51.678799 sshd-session[1433]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:51.684325 systemd-logind[1298]: New session 6 of user core. Nov 8 09:51:51.704169 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:51:51.704000 audit[1433]: USER_START pid=1433 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.706000 audit[1436]: CRED_ACQ pid=1436 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.713391 sshd[1436]: Connection closed by 10.0.0.1 port 42368 Nov 8 09:51:51.713681 sshd-session[1433]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:51.713000 audit[1433]: USER_END pid=1433 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.713000 audit[1433]: CRED_DISP pid=1433 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.729657 systemd[1]: sshd@5-10.0.0.116:22-10.0.0.1:42368.service: Deactivated successfully. Nov 8 09:51:51.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.116:22-10.0.0.1:42368 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.732054 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:51:51.732958 systemd-logind[1298]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:51:51.735197 systemd[1]: Started sshd@6-10.0.0.116:22-10.0.0.1:42384.service - OpenSSH per-connection server daemon (10.0.0.1:42384). Nov 8 09:51:51.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.116:22-10.0.0.1:42384 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.736118 systemd-logind[1298]: Removed session 6. Nov 8 09:51:51.794000 audit[1442]: USER_ACCT pid=1442 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.796150 sshd[1442]: Accepted publickey for core from 10.0.0.1 port 42384 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:51:51.795000 audit[1442]: CRED_ACQ pid=1442 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.795000 audit[1442]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffff204380 a2=3 a3=0 items=0 ppid=1 pid=1442 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:51.795000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:51:51.797068 sshd-session[1442]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:51:51.801276 systemd-logind[1298]: New session 7 of user core. Nov 8 09:51:51.816217 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:51:51.817000 audit[1442]: USER_START pid=1442 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.818000 audit[1447]: CRED_ACQ pid=1447 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.841915 sudo[1448]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:51:51.840000 audit[1448]: USER_ACCT pid=1448 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.841000 audit[1448]: CRED_REFR pid=1448 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.842176 sudo[1448]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:51:51.842000 audit[1448]: USER_START pid=1448 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.844000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 09:51:51.844000 audit[1449]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffcd858760 a2=1 a3=0 items=0 ppid=1448 pid=1449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:51:51.863000 audit[1287]: USER_MAC_STATUS pid=1287 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 09:51:51.844000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 09:51:51.865228 sudo[1448]: pam_unix(sudo:session): session closed for user root Nov 8 09:51:51.864000 audit[1448]: USER_END pid=1448 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.864000 audit[1448]: CRED_DISP pid=1448 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.866803 sshd[1447]: Connection closed by 10.0.0.1 port 42384 Nov 8 09:51:51.867201 sshd-session[1442]: pam_unix(sshd:session): session closed for user core Nov 8 09:51:51.867000 audit[1442]: USER_END pid=1442 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.867000 audit[1442]: CRED_DISP pid=1442 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.879322 systemd[1]: sshd@6-10.0.0.116:22-10.0.0.1:42384.service: Deactivated successfully. Nov 8 09:51:51.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.116:22-10.0.0.1:42384 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.880792 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:51:51.881578 systemd-logind[1298]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:51:51.884673 systemd[1]: Started sshd@7-10.0.0.116:22-10.0.0.1:42390.service - OpenSSH per-connection server daemon (10.0.0.1:42390). Nov 8 09:51:51.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.116:22-10.0.0.1:42390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:51:51.886446 systemd-logind[1298]: Removed session 7. Nov 8 09:51:51.951000 audit[1454]: USER_ACCT pid=1454 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:51:51.952075 sshd[1454]: Accepted publickey for core from 10.0.0.1 port 42390 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI